Warning: Permanently added '10.128.0.148' (ECDSA) to the list of known hosts. 2019/01/23 18:04:29 fuzzer started 2019/01/23 18:04:34 dialing manager at 10.128.0.26:33343 2019/01/23 18:04:34 syscalls: 1 2019/01/23 18:04:34 code coverage: enabled 2019/01/23 18:04:34 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/23 18:04:34 extra coverage: extra coverage is not supported by the kernel 2019/01/23 18:04:34 setuid sandbox: enabled 2019/01/23 18:04:34 namespace sandbox: enabled 2019/01/23 18:04:34 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/23 18:04:34 fault injection: enabled 2019/01/23 18:04:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/23 18:04:34 net packet injection: enabled 2019/01/23 18:04:34 net device setup: enabled 18:06:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='(\xf5\x86\x04\x8e\xc4\x00\xb1\x92\x9f*\xb2nS\x04m\x9e\xf1\x14\xfc\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) syzkaller login: [ 205.067201] IPVS: ftp: loaded support on port[0] = 21 [ 205.201654] chnl_net:caif_netlink_parms(): no params data found [ 205.262458] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.268953] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.277093] device bridge_slave_0 entered promiscuous mode [ 205.286226] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.292784] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.300876] device bridge_slave_1 entered promiscuous mode [ 205.331280] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 205.342466] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 205.370678] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 205.379002] team0: Port device team_slave_0 added [ 205.385547] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 205.393850] team0: Port device team_slave_1 added [ 205.399824] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 205.408378] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 205.586662] device hsr_slave_0 entered promiscuous mode [ 205.802768] device hsr_slave_1 entered promiscuous mode [ 206.052966] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 206.060367] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 206.087181] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.093732] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.100771] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.107331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.182740] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 206.188850] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.202552] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 206.211109] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.219973] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.243569] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 206.260321] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 206.267178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.274869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.286964] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 206.293660] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.305647] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 206.312872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.321550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.330822] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.337324] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.351041] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 206.362968] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 206.370741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.379498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.387946] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.394427] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.402660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.417142] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 206.429237] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 206.440484] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 206.452017] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 206.463555] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 206.471017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.480304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.489119] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.498055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.506978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.515663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.524090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.532458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.540911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.550933] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.562245] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 206.568313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.592188] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 206.609366] 8021q: adding VLAN 0 to HW filter on device batadv0 18:06:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) 18:06:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='(\xf5\x86\x04\x8e\xc4\x00\xb1\x92\x9f*\xb2nS\x04m\x9e\xf1\x14\xfc\x00', 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0xffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$addseals(r0, 0x409, 0x8) [ 208.260598] IPVS: ftp: loaded support on port[0] = 21 [ 208.412825] chnl_net:caif_netlink_parms(): no params data found 18:06:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) [ 208.493564] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.500045] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.508504] device bridge_slave_0 entered promiscuous mode [ 208.520448] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.526995] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.535035] device bridge_slave_1 entered promiscuous mode [ 208.563247] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 208.575487] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 208.610294] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 208.618659] team0: Port device team_slave_0 added [ 208.628109] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 208.636476] team0: Port device team_slave_1 added [ 208.642705] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 208.650912] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 208.766119] device hsr_slave_0 entered promiscuous mode [ 208.922491] device hsr_slave_1 entered promiscuous mode [ 209.133190] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 209.140611] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 209.170400] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.176919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.184002] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.190984] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.273938] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 209.280054] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.293817] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 209.307569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.317584] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.327687] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.338190] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 209.356328] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 209.362517] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.377377] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 209.387242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.395981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.404404] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.410846] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.446481] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 209.475880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 209.483680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 18:06:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) [ 209.492478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.500799] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.507298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.515799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.533210] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 209.549486] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 209.561663] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 209.574243] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 209.585981] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 209.593253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.602250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.610886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.619427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.628493] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.637018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.645231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.653411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.661578] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.676183] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 209.682443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.701808] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 209.716874] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.737357] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 18:06:41 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000c07e98)=@newsa={0x10c, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_esn_val={0x1c, 0x17, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}]}, 0x10c}}, 0x0) 18:06:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='(\xf5\x86\x04\x8e\xc4\x00\xb1\x92\x9f*\xb2nS\x04m\x9e\xf1\x14\xfc\x00', 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) dup2(r0, 0xffffffffffffffff) 18:06:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x13102001f7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000080)=0xe8) lstat(&(0x7f0000000240)='./file0\x00', 0x0) fchownat(r0, &(0x7f0000000040)='./file0\x00', r2, 0x0, 0x500) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x4, 0x0) 18:06:42 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x3, 0x0, [], [{0x1, 0x1, 0x8, 0x4, 0x6, 0xfffffffffffffffc}, {0xfffffffffffffff8, 0x6207, 0x7fffffff, 0x8, 0x8}], [[], [], []]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x200006e22, 0x0, @rand_addr, 0x4000000000000}, 0x1c) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="df", 0x1}], 0x1) close(r1) r4 = accept4(r3, 0x0, 0x0, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000040)) splice(r4, 0x0, r1, 0x0, 0xb6, 0x0) [ 210.088809] ptrace attach of "/root/syz-executor1"[9931] was attempted by "/root/syz-executor1"[9932] 18:06:42 executing program 1: socket$nl_generic(0xa, 0x3, 0x10) 18:06:42 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4080, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000040)) r1 = socket(0x10, 0x8080f, 0x0) write(r1, &(0x7f0000000480)="240000001a0025e0046bbc04fef70f1c020b49ff00000000801108000800030001000000", 0x24) prctl$PR_SVE_SET_VL(0x32, 0x34036) 18:06:42 executing program 1: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire={0x40086310}], 0x0, 0x0, 0x0}) getrlimit(0xe, &(0x7f0000000000)) 18:06:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r1) [ 210.488613] binder: 9943:9944 ioctl c0306201 20a20000 returned -14 [ 210.565909] binder: 9943:9944 ioctl c0306201 20a20000 returned -14 18:06:42 executing program 1: r0 = semget$private(0x0, 0x2, 0x0) semctl$SEM_INFO(r0, 0x3, 0x10, 0x0) semctl$GETNCNT(r0, 0x4, 0xe, &(0x7f0000000000)) 18:06:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r1) 18:06:42 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x4, 0x4) r1 = socket$inet(0x2b, 0x1, 0x1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x8000, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000003ff8)=0x40000) write$cgroup_subtree(r3, &(0x7f0000000080)={[{0x0, 'io'}]}, 0x4) close(r3) syz_open_dev$dmmidi(&(0x7f0000001280)='/dev/dmmidi#\x00', 0x6, 0x8800) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000080)={0xffffffff, 0x1, 0xfffffffffffffff9, 0x5}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f00000012c0)='vmnet1mime_typeem1md5sum\x00', r3}, 0x10) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000100)=""/142, &(0x7f00000001c0)=""/151, &(0x7f0000000280)=""/4096, 0x2004}) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0), 0x4) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) write$P9_RREADLINK(r0, &(0x7f0000001340)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 18:06:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r1) 18:06:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:43 executing program 1: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xff0f) ftruncate(r0, 0x4) 18:06:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:43 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x7, 0x88100) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000240)={0x0, @bt={0x3, 0x9, 0x0, 0x3, 0x5, 0x8, 0x8000, 0x3, 0x0, 0xfffffffffffffb6c, 0x80000001, 0x8, 0x867, 0x101}}) r1 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0x1) inotify_add_watch(r2, &(0x7f0000000080)='./file0\x00', 0x8) r3 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20005) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f0000000000)={0x3c847480}) r4 = dup2(r3, r1) writev(r4, &(0x7f00000014c0)=[{&(0x7f0000000200)="83191cfd344a2c5c5c2170ea40186ba8255c2bf8e7511ab164342fed", 0x1c}], 0x1) sendmmsg$unix(r4, &(0x7f0000000040), 0x0, 0x4) r5 = getpgid(0x0) ptrace$getregs(0xe, r5, 0x81, &(0x7f0000000100)=""/115) 18:06:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:43 executing program 1: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)=0x3ff, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x5432, 0x0) 18:06:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(0xffffffffffffffff) close(r1) 18:06:43 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) close(r0) getpeername$tipc(r0, &(0x7f0000000180)=@id, &(0x7f00000001c0)=0x10) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x5, 0x1, 0x5, 0x3}) 18:06:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(0xffffffffffffffff) close(r1) 18:06:43 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) close(r0) getpeername$tipc(r0, &(0x7f0000000180)=@id, &(0x7f00000001c0)=0x10) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x5, 0x1, 0x5, 0x3}) 18:06:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(0xffffffffffffffff) close(r1) 18:06:44 executing program 1: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x400080, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) add_key(&(0x7f0000000300)='encryp\x80ed\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000580), 0x0, 0xfffffffffffffff9) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000280)="f908b146d9ab0003e41f7db1b199f95dcf18b5506c4c3f59", 0x18, r1) keyctl$dh_compute(0x17, &(0x7f0000000400)={r3, r0, r3}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)}) 18:06:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:44 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000000040)={0x639, 0x4}) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x8) 18:06:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:44 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040004001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x740000, 0xf7ffffff7ff0bdbe}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x4008550c, &(0x7f0000000000)) 18:06:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000001580)={@multicast2, @multicast2, 0x0}, &(0x7f00000015c0)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f00000002c0)={@multicast2, @remote, r1}, 0xc) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000400)=""/99) r3 = getuid() setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in=@multicast2, @in=@multicast2, 0x4e20, 0x100, 0x4e23, 0x5, 0x0, 0x20, 0xa0, 0x3b, 0x0, r3}, {0x8000, 0x8, 0x1, 0x7, 0x2, 0x3, 0x67b, 0xee8}, {0x5, 0x400, 0xe51, 0x7fff}, 0x400000000000, 0x6e6bb3, 0x3, 0x1, 0x3, 0x3}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d3, 0xff}, 0xa, @in6=@remote, 0x3501, 0x3, 0x3, 0x4, 0xfff, 0x100000000, 0x9}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000027f0000010000000002000000e0190001e0000002"], 0x18) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00000000c0)={@multicast2, @loopback, @multicast2}, 0xc) 18:06:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:44 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x202000, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)=0xcce6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) fcntl$lock(r0, 0x27, &(0x7f0000000100)={0x3, 0x3, 0x2, 0x8, r1}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimensat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{0x77359400}, {r2, r3/1000+10000}}, 0x100) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000240)={0x4, 0x1517, 0x2, {r4, r5+10000000}, 0x0, 0x7e2d}) lsetxattr$trusted_overlay_nlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x367f0b5a}, 0x28, 0x2) r6 = add_key(&(0x7f0000000380)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) r7 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)="467122824f9da30b13aa0acbe4cf238f7c21a5fa83354fc2951d8b6f935b0bea6b4e5c62d4b2883318f259a4531f5b96689e9be44bc9b2f8ec55a018aca3666d79e40ee67e7c64cd3e43b7e563c1dc968682e8da933c95e34e67f5a3b461eda56f55ba848afff0d66295642112a382269c156f8dad58440dc5ed0c5134fa6a6bd41c9bf2d7d46ef369fc469fa6619f234129b3aab014ffbfe024e8a2ed886345692848582eed55c9b410debfa6f88eff3aa67e6f7fc57045170c9693c514da9d89573f3781ac84bfd61a829e9802653b99c162", 0xd3, 0x0) r8 = add_key(&(0x7f0000000580)='rxrpc\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000600)="5595b5e5e3027672c6b6", 0xa, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000640)={r6, r7, r8}, &(0x7f0000000680)=""/178, 0xb2, &(0x7f0000000840)={&(0x7f0000000740)={'xcbc-aes-ce\x00'}, &(0x7f0000000780)="90103d63059a858b14f25fc76c4ad5f677cc9679941ed4081eb70b1b64349b73b2f6005fac5c4b2648f84253c2b67734f1165529be8b649107526aaa1fe6f10d57cb03df39790a8eb7990c64c358453821859d83dd7b8375737904e56b8a97552eb8e5720675b62f859dda06e9389effb88b0958ccc5c9937d9e955934f17800187bfe7fd20267968ee2fc6928baca781272a94fbe59b6169021980e2282b72afe22b06c5f94", 0xa6}) r9 = syz_open_dev$usbmon(&(0x7f0000000880)='/dev/usbmon#\x00', 0x6, 0x12100) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000008c0)) ioctl$ION_IOC_HEAP_QUERY(r9, 0xc0184908, &(0x7f0000000940)={0x34, 0x0, &(0x7f0000000900)}) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000bc0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000b80)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000c00)={0x5, 0x10, 0xfa00, {&(0x7f0000000980), r10, 0x2}}, 0x18) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000c40)={0x9, 0x7, 0x6, 0x1, 'syz1\x00'}) getsockopt$TIPC_CONN_TIMEOUT(r9, 0x10f, 0x82, &(0x7f0000000c80), &(0x7f0000000cc0)=0x4) clock_gettime(0x0, &(0x7f0000000d00)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000d40)={{r11, r12+30000000}}, &(0x7f0000000d80)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000000dc0)={0x0, 0x291}, &(0x7f0000000e00)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000e40)={r13, 0x200, 0x6}, 0x8) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000e80)=""/215) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000f80)="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") setsockopt$inet_sctp_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f0000001080)={r13, 0xa9, 0x7, 0x8}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000010c0)={0x4}, 0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000001100)={@empty, @rand_addr=0x3f, @remote}, 0xc) linkat(r9, &(0x7f0000001140)='./file0\x00', r9, &(0x7f0000001180)='./file0\x00', 0x1400) 18:06:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:44 executing program 1: clone(0x207ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x1b) setpgid(r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000040)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) getgroups(0x9, &(0x7f0000000180)=[0xee01, 0xee00, 0xee01, 0xee00, 0xee01, 0xee00, 0xee01, 0xee00, 0x0]) write$FUSE_DIRENTPLUS(r1, &(0x7f00000001c0)={0xb8, 0xfffffffffffffff5, 0x5, [{{0x2, 0x3, 0x8, 0x1ff, 0x1, 0x8, {0x2, 0x7fff, 0x6, 0x6, 0x4, 0x100000000, 0x3, 0x2, 0xf2df, 0x20, 0x3, r2, r3, 0x7, 0x3}}, {0x4, 0x1800000000000000, 0xc, 0x7f, 'vmnet0GPLem0'}}]}, 0xb8) wait4(r0, 0x0, 0x80000000, 0x0) 18:06:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r1) close(0xffffffffffffffff) 18:06:44 executing program 1: clone(0x207ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x1b) setpgid(r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000040)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) getgroups(0x9, &(0x7f0000000180)=[0xee01, 0xee00, 0xee01, 0xee00, 0xee01, 0xee00, 0xee01, 0xee00, 0x0]) write$FUSE_DIRENTPLUS(r1, &(0x7f00000001c0)={0xb8, 0xfffffffffffffff5, 0x5, [{{0x2, 0x3, 0x8, 0x1ff, 0x1, 0x8, {0x2, 0x7fff, 0x6, 0x6, 0x4, 0x100000000, 0x3, 0x2, 0xf2df, 0x20, 0x3, r2, r3, 0x7, 0x3}}, {0x4, 0x1800000000000000, 0xc, 0x7f, 'vmnet0GPLem0'}}]}, 0xb8) wait4(r0, 0x0, 0x80000000, 0x0) 18:06:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r1) close(0xffffffffffffffff) 18:06:45 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000340)=""/22, 0x16}], 0x8}}], 0x1, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, 0x0, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc72933d061e1ca9a29afab626959bf2b0ab3cc1017b2e8728ec524154079361e8", 0x2, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:06:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r1) close(0xffffffffffffffff) [ 213.183577] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 213.233830] IPVS: ftp: loaded support on port[0] = 21 18:06:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) getsockopt$netlink(r1, 0x10e, 0x1, &(0x7f00000001c0)=""/252, &(0x7f00000002c0)=0x316) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x6e7) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="d35433310ebc976debab", 0x0) 18:06:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) [ 213.475512] chnl_net:caif_netlink_parms(): no params data found [ 213.596618] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.603278] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.611033] device bridge_slave_0 entered promiscuous mode 18:06:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) [ 213.646871] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.653467] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.661140] device bridge_slave_1 entered promiscuous mode [ 213.751977] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 213.774583] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 213.803051] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 213.811180] team0: Port device team_slave_0 added [ 213.852954] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 213.860990] team0: Port device team_slave_1 added [ 213.867371] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 213.875508] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 214.046763] device hsr_slave_0 entered promiscuous mode [ 214.252280] device hsr_slave_1 entered promiscuous mode [ 214.412810] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 214.420093] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 214.442654] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.449101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.456080] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.462548] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.505020] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.522331] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.568065] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.578687] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 214.589588] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 214.596673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.604321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.616622] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 214.622870] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.633477] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 214.640793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.649218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.657256] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.663721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.675507] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 214.687248] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 214.694839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.703231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.711244] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.717743] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.725942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.739256] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 214.750651] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 214.761400] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 214.772292] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 214.779376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.788234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.796834] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.805382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.814139] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.822523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.830507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.839287] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.856344] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 214.863287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.871331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.888255] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 214.894916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.915711] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 214.931045] 8021q: adding VLAN 0 to HW filter on device batadv0 18:06:47 executing program 2: r0 = socket$unix(0x1, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a0189668bb35088f9c6716bab4d", 0x1d}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x0) splice(r0, 0x0, r0, 0x0, 0x9, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000000c0)=""/173) 18:06:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r1) close(r0) 18:06:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000000)) r1 = msgget(0x1, 0x416) msgctl$IPC_RMID(r1, 0x0) 18:06:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000001c0)={0x9, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0x18}}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x404000, 0x0) 18:06:47 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffbfffbfad, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) 18:06:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r1) close(r0) 18:06:47 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'gretap0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) io_setup(0x80000000000000, &(0x7f0000000080)=0x0) r3 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x65b, 0x2) io_cancel(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x7fff, r0, &(0x7f00000000c0)="0f1239045afee9d08af5728e3d285a6f6e0bbdd382506d84f14ee39a9ec59a645965e19879eee3729a33ce0f7a1d3ab103fc29a972e056507296293615c653849c079ac48bbaa2b9373d63c9cfa7d854b337408d700414efe5ba64c48bb9b180961b5677741e9c70bb00a2e01290ba642ef483729d35a868839f7e1f278db7ca2d76e3dc86b7b3450a689506d13ddc6c4a4ab78fa797061143d240bb8867270fca76e2d1d35bc93af772291537b6e26f2ec4f24434ffdb23a6070979c8ccb39055919d6c4a44326a5c42706dde4c7f21b4c8cc4dad8dc548e1306ee2a474cf9856218a8a4a58ea99fbf57227b9cae129ca685f", 0xf3, 0x10001, 0x0, 0x3, r3}, &(0x7f0000000240)) 18:06:47 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0xfffffffffffffffe) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) sendto$inet(r1, &(0x7f00000001c0)="c819cda1805c0305cf7cfb6d5f7f6708046268563a0c0fe7547d8f48e5bfc0309e1c6dfa38da54d79922d0227c11cc34fb3958c5a44b8b969e81450454d3a852866bb65ea5c6ce4bd91020dfd86e1e720737f2033a64fb63955df0712072c6c3510ea9039c98f48e4f0872f44eb4a3987cb66d1625ba48dc13eb2c05cd78cdf48d5f609871e6ec1a1e7e663801", 0x8d, 0x4000080, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x9) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xd7}}, 0x2, 0x7}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000001700)=@assoc_id=r2, &(0x7f0000001740)=0x4) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x50002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000000400)=0xe8) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000000)={0x9, "d8e289baeeae5b77d2f88b9b2dff8e7a7d133052a830222fde53e626f0e5a62d", 0x2, 0x1}) sendmsg$xdp(r3, &(0x7f00000016c0)={&(0x7f0000000440)={0x2c, 0x1, r4, 0x8}, 0x253, &(0x7f0000001680)=[{&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="c0539e309470f029fb59c1f58cb75a2a34d7b0bc9090553c9c04a845e1b3fc319f3a1998ac1ba4a5b0104fdf8a1fddada79ba29c23970d91621c2d4534fcd18d7a3798f91d80652508d00de178d287621ae76294f0069f669efbb4e84e38ada383e036db149ae46eb8e0632ffbb9d94a86eda903e3d97e8053094c0536b82fe4180fe0471fb64e17bd679dfd24497190208a83e3d649d375489e49402fd38fffccc96962745af4e8ae26ea53cc8067203478f082a76df9ee11c742b8226990534caa49f4ada4ed1ac17125ba1a7bcd7194ee31d2a232395ea27c6aa69151977fed5178a1b8dd4a74472dd26958891b8783", 0xf1}, {&(0x7f0000001580)="a0fa57c84563e5060a1b1ae9172d280a020c2e5f220d677e769e9cafe9eb9cd3f5e2268984d4f9def57f884252e502b4e24645b9b84901e7d0c06836b62c6d9bf86b66587f56192e375e71aa60ac2fa8b0c3a258e28e43bf438a3b19c14ed29714396cfc79178330fa535b70350230a049e0d1f6909573239df031e763781f185694a8b5556b0176c0d49d69b23785ba78d9534177819a4f0783a5a7407401f1a212e9322d8283900dfad68abdddd5bcb1a70a08e7afa656a164ef1417d98ffe9847b535c18a4c2239a1a5172475e91a0ede0c8f25e1b561ef994d2921de152868225220483d3693aa40f00a023127e8ed75a8da8c7a56", 0xf7}], 0x3, 0x0, 0x0, 0x4000}, 0x0) 18:06:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000009500000000000000"], 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x9) r2 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x1c) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r3 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000002500)="c2d45c039d982f", 0x7}], 0x1}, 0x810) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000400)={r0, r1}) 18:06:47 executing program 2: r0 = socket$inet(0x10, 0x1, 0xc) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="a2a27f65e60a3374492e8de73c5018028e7096cf754b9aa2077558d4b7fc1fab153fcfd8fc8f180a379b54b9afdfd382ea0749e1f234fd836bf5de4d45a164095886f3d26fb1708257de04b109866b5e4fbe0692f3a2c0bba694479e3e77c035e5bf366cea14670b3741320bd9179b7b1c797c9e638a88f1a648ced7e133c0ee70c0c5beda3af3c947c9e967920b774855b3a68eee6a42c7a63cc8d2a01f2b5cea01511543bf8972b65e9e2bfdb96ebed890129f9a31417f856d32f5df3454a55502684df682cf19bc4daf3ce0a79147e426c5", 0xd3}, {&(0x7f0000000240)="ebb8a27641e9ac4d2766c041a7d2867da66821c881bb1fc43cddb12ce77c09b09bd38e76e61f560bbc0c2f0ecee65a9135ca824dbbff1e65c2ed81fd1a515d72a56073d8a90afa6da2c133b19f75235b718a87ada359b4b65ac30242ae1b6aac9db10a071ff0b04aaade10fa08c5237080ff0099938b4b85c27fcea1a56ad8d4826132ee187886ba465bec169653b3cc4e", 0x91}], 0x2}, 0x0) clock_nanosleep(0x7, 0x0, &(0x7f0000000180), &(0x7f00000001c0)) 18:06:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r1) close(r0) [ 215.561157] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:06:47 executing program 2: r0 = socket(0x1, 0xffffffffffffffff, 0x800000004) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@loopback, @in=@empty}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x30, 0x0, &(0x7f0000000ec0)) modify_ldt$read(0x0, &(0x7f0000000600)=""/110, 0x6e) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000006c0)={0x0, 0x59, "cf52c2791dc053beaf328014a88bc251a77934a35ebd8fb3ea6649d04956f27fa2956c5206f07dc5dc7fdb2274e2434d3a3d2f709c0d42639833a7fec07a848da845f012511f93c83098858cd71a8163beb407384b7cd545de"}, &(0x7f0000000380)=0x61) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000001c0)={r1, 0x13ab, 0x30, 0x1, 0x4}, &(0x7f0000000500)=0xfffffffffffffe69) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={r2, @in={{0x2, 0x4e23, @multicast1}}, 0x7f, 0x4f}, &(0x7f0000000300)=0x90) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r4, 0x0, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x881}, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x100000001, 0x100004) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000540)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x6) ioctl$sock_ifreq(r5, 0x891c, &(0x7f00000005c0)={'netdevsim0\x00', @ifru_settings={0x0, 0xffffffffffffff5b, @te1=&(0x7f0000000580)={0x0, 0xfffffffffffff45a, 0x0, 0x1cc5}}}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000680)={r3, 0x3}, 0x8) 18:06:47 executing program 1: socket$inet(0x2, 0x200000000000003, 0x9) syz_emit_ethernet(0x1f, &(0x7f0000000000)={@link_local, @empty, [], {@x25={0x805, {0x3, 0x200, 0x0, "9cf5c6152c3f0daeeab8c8e69e06"}}}}, 0x0) [ 215.755044] mmap: syz-executor2 (10139) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 18:06:47 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r1) close(r0) 18:06:47 executing program 2: r0 = request_key(&(0x7f0000000140)='syzkaller\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='\x00', 0x0) add_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f0000000240)={'\x00', 0x2}, &(0x7f00000000c0)="1081557af864d41373b7c7dc57ae7ac1fd0d29f25f864db7e447b4cc044a1b3276ed8e3ba97572265b378e82a37bcb00a66091ae3ef1542231a43847053f8ad6a63daef5186fa3fc661d6c85cbb19ecfc7ae6bdfb77648ff", 0xffffffffffffff65, r0) 18:06:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x115942, 0x0) write$P9_RSTAT(r1, &(0x7f0000000080)={0x91, 0x7d, 0x2, {0x0, 0x8a, 0x7, 0x4, {0x40, 0x0, 0x2}, 0x1000000, 0xb52, 0x9, 0x7ff, 0x30, 'mime_type\xe3vmnet1vmnet1$mime_typeposix_acl_access', 0x13, '\'ppp0cpusetsecurity', 0x10, 'md5sum\'mime_type', 0x4, 'self'}}, 0x91) setsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x392) 18:06:48 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x1) 18:06:48 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20}, 0x1c) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140), 0x2aa}, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000019140100004e20004d9078e29607159378d37e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x5, 0x2, 0x5, 0x5, 0x2}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={r1, 0xfffffffffffffff9}, 0x8) 18:06:48 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r1) close(r0) 18:06:48 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfff, 0x10000) accept4$unix(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x6e, 0x80800) getsockopt$bt_hci(r0, 0x65, 0x6, 0x0, &(0x7f00000001c0)) write$P9_RRENAME(r1, &(0x7f0000000280)={0x7, 0x15, 0x1}, 0x7) pipe2$9p(&(0x7f0000000100), 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x8, 0x4) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000200)=0xff, 0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000180)={0x9a0000, 0x7f, 0x8000, [], &(0x7f0000000140)={0x9e091b, 0x8, [], @ptr=0x20000000000}}) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f00000002c0)={0x0, 0x0, {0x9, 0x7, 0x9, 0x9}}) 18:06:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf64(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x8, 0x80000001, 0x100000001, 0x1ffc00000, 0x3, 0x3, 0x9, 0x380, 0x40, 0x1fc, 0x348d, 0x3, 0x38, 0x2, 0x8d04, 0x1, 0x6}, [{0x7, 0x6, 0xf80, 0x100000001, 0x6, 0x20, 0x9}], "96529e5196c5ebc635a8b55102808b005999b2790f7685abfd2ae9420789127fc9d66c7ea0ce3581c4ce342f7e132dca2d2c3818b5809f728acff339f91311bb7fcfbf169935aa44a74d669188dd54eb9ef7aea95278bfcdd8276f45c3f3560caaf9c1176a241866a25fc6ede6298d5667cf", [[], [], [], [], []]}, 0x5ea) socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') recvmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x2007ff) 18:06:48 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r1) close(r0) 18:06:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') fsetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f00000002c0)='/\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xaa\xd9U\xa3\xc9?\x9d$\x8bF\xa7\xc9\x9e\xb3[@k\xf9\x18\xff\x01s\x9eV\x18{-\xb8\xf1\aD$tRq\x06 B\xfb8\b\x18n\n\x83q2\xf9\x10\x8cX0s\xa4\xca\x94\xb3\xe4\xe5\x87\x17\xfe+e\x9f\xa3\x90<{s\xbdf\xb8?^\xcc\nsa%x\x96\x88?\x1bC\xffN\xc0\xa1\xe36\xb9/pTa\xaf\v`\x82Zx4\xff\xd0\xa73\x9d\x85\xc5\x1b\x8d\xb7\xb4\xc0\xe4\xf4\tS\xdd-\x9f!\x10\xf0L\x9f\xdf\x84\x89\xea\xa9\x96', 0xc3, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='user.syz\x00') setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x9, 0x3fff8000000000, 0x97b0, 0x8, 0x2, 0x7ffffffb, 0x4, 0x200, 0x4, 0x8, 0xfc6}, 0xb) 18:06:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x2b}, 0xfffffffffffffffc}, 0xfffffffffffffecf) listen(r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3ff, 0x10000) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000240)={0x2, 0x7}, 0x2) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'rose0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="b30f05199d802bbf4df2fb888fff2626f467d887557b120000090000000400ffff8a"]}) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) futex(&(0x7f0000000180)=0x2, 0x80, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x2, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000280)=0xfffffffffffffffb, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) 18:06:48 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:48 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x80000001, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x800, 0x6, 0x0, 0x7, 0x6d, 0x400, 0x1ff, {0x0, @in={{0x2, 0x4e23, @rand_addr=0x9}}, 0x8, 0x6, 0x0, 0x6, 0x2}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={r1, 0x8b32, 0x20, 0x7, 0x4}, &(0x7f0000000200)=0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setfsuid(0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000380)={0x2, @sdr={0x713a7376, 0xc1}}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) 18:06:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x2b}, 0xfffffffffffffffc}, 0xfffffffffffffecf) listen(r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3ff, 0x10000) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000240)={0x2, 0x7}, 0x2) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'rose0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="b30f05199d802bbf4df2fb888fff2626f467d887557b120000090000000400ffff8a"]}) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) futex(&(0x7f0000000180)=0x2, 0x80, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x2, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000280)=0xfffffffffffffffb, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) 18:06:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x2b}, 0xfffffffffffffffc}, 0xfffffffffffffecf) listen(r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3ff, 0x10000) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000240)={0x2, 0x7}, 0x2) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'rose0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="b30f05199d802bbf4df2fb888fff2626f467d887557b120000090000000400ffff8a"]}) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) futex(&(0x7f0000000180)=0x2, 0x80, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x2, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000280)=0xfffffffffffffffb, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) 18:06:48 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) clone(0x0, &(0x7f0000b6b000), 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) waitid(0x0, 0x0, 0x0, 0x8100000a, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, 0x0, 0x0) 18:06:48 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x2b}, 0xfffffffffffffffc}, 0xfffffffffffffecf) listen(r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3ff, 0x10000) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000240)={0x2, 0x7}, 0x2) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'rose0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="b30f05199d802bbf4df2fb888fff2626f467d887557b120000090000000400ffff8a"]}) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) futex(&(0x7f0000000180)=0x2, 0x80, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x2, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000280)=0xfffffffffffffffb, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) 18:06:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x2b}, 0xfffffffffffffffc}, 0xfffffffffffffecf) listen(r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3ff, 0x10000) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000240)={0x2, 0x7}, 0x2) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'rose0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="b30f05199d802bbf4df2fb888fff2626f467d887557b120000090000000400ffff8a"]}) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) futex(&(0x7f0000000180)=0x2, 0x80, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x2, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000280)=0xfffffffffffffffb, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 18:06:49 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x2b}, 0xfffffffffffffffc}, 0xfffffffffffffecf) listen(r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3ff, 0x10000) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000240)={0x2, 0x7}, 0x2) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'rose0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="b30f05199d802bbf4df2fb888fff2626f467d887557b120000090000000400ffff8a"]}) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) futex(&(0x7f0000000180)=0x2, 0x80, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x2, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000280)=0xfffffffffffffffb, 0x4) 18:06:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x2b}, 0xfffffffffffffffc}, 0xfffffffffffffecf) listen(r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3ff, 0x10000) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000240)={0x2, 0x7}, 0x2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'rose0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="b30f05199d802bbf4df2fb888fff2626f467d887557b120000090000000400ffff8a"]}) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) futex(&(0x7f0000000180)=0x2, 0x80, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x2, 0x0) 18:06:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r1) close(r0) 18:06:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x2b}, 0xfffffffffffffffc}, 0xfffffffffffffecf) listen(r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3ff, 0x10000) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000240)={0x2, 0x7}, 0x2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'rose0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="b30f05199d802bbf4df2fb888fff2626f467d887557b120000090000000400ffff8a"]}) futex(&(0x7f0000000180)=0x2, 0x80, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x2, 0x0) 18:06:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x2b}, 0xfffffffffffffffc}, 0xfffffffffffffecf) listen(r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3ff, 0x10000) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000240)={0x2, 0x7}, 0x2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) futex(&(0x7f0000000180)=0x2, 0x80, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x2, 0x0) 18:06:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r1) close(r0) 18:06:49 executing program 3: removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='com.apple.FinderInfo\x00') r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9e4, 0x100) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) readlinkat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/53, 0x35) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0x5, 0x3}, 0x14) r2 = open$dir(&(0x7f0000000180)='./file0\x00', 0x80, 0x88) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000280)=0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000002c0)={r3, 0x7ff, 0x5}, 0x10) memfd_create(&(0x7f0000000300)='com.apple.FinderInfo\x00', 0x4) accept$alg(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000340)=[@in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e21, 0x723e, @local, 0x7fff}, @in6={0xa, 0x4e23, 0x5, @mcast1, 0x1}, @in6={0xa, 0x4e23, 0x4, @empty}, @in6={0xa, 0x4e20, 0x1000, @remote, 0x9}, @in6={0xa, 0x4e20, 0xffffffff, @empty, 0xea2}], 0xbc) ioctl$TIOCGPTPEER(r0, 0x5441, 0xfffffffffffffffe) prctl$PR_GET_TSC(0x19, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000440)=0x1cff7dd7, 0x4) lsetxattr$security_smack_transmute(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000500)='TRUE', 0x4, 0x2) ioctl$void(r0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000540)='veth0_to_bond\x00') setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000580)={0xb8}, 0x4) ioctl$BLKRRPART(r0, 0x125f, 0x0) getresuid(&(0x7f00000005c0)=0x0, &(0x7f0000000600), &(0x7f0000000640)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000680)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000780)=0xe8) setreuid(r4, r5) r6 = getgid() mount$fuse(0x0, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='fuse\x00', 0x2800, &(0x7f0000000840)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1600}}], [{@fsmagic={'fsmagic', 0x3d, 0x800}}, {@dont_appraise='dont_appraise'}]}}) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000940)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$EVIOCGRAB(r7, 0x40044590, &(0x7f0000000980)=0x6) ioctl$SCSI_IOCTL_GET_PCI(r7, 0x5387, &(0x7f00000009c0)) setsockopt$inet_int(r7, 0x0, 0x31, &(0x7f0000000a00)=0x6082, 0x4) r8 = syz_open_dev$mouse(&(0x7f0000000a40)='/dev/input/mouse#\x00', 0x800, 0x0) getsockopt$inet6_mtu(r8, 0x29, 0x17, &(0x7f0000000a80), &(0x7f0000000ac0)=0x4) 18:06:49 executing program 1: io_setup(0x20000000002, &(0x7f00000002c0)=0x0) r1 = socket(0x2, 0x803, 0xff) shutdown(r1, 0x1) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x5, 0x4, 0x9, 0x8, 0x9}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in={{0x2, 0x4e21, @empty}}, 0x3, 0x1, 0x1, 0x2, 0x40}, 0x98) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000140)="6f0300000000bbde1a72726252264ac5a57aa77a", 0x14}]) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000300)={[{0x7, 0x7fff, 0x401, 0x8, 0x5, 0x800, 0x7, 0xfffffffffffffffd, 0x48, 0x1ff, 0x4, 0x0, 0x81}, {0x2, 0x2, 0x10001, 0x3, 0x3, 0x81, 0xf925, 0x5cb, 0x9, 0x4, 0x9b39, 0xf1f, 0x1}, {0xf761, 0x9f98, 0x100000001, 0x9, 0x1ff, 0x3, 0x330, 0x9, 0x9, 0x0, 0x7, 0x1000000, 0xce9e}], 0x9}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r3, 0x28, &(0x7f0000000280)}, 0x10) 18:06:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x2b}, 0xfffffffffffffffc}, 0xfffffffffffffecf) listen(r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3ff, 0x10000) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000240)={0x2, 0x7}, 0x2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) futex(&(0x7f0000000180)=0x2, 0x80, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x2, 0x0) 18:06:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r1) close(r0) 18:06:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x2b}, 0xfffffffffffffffc}, 0xfffffffffffffecf) listen(r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3ff, 0x10000) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000240)={0x2, 0x7}, 0x2) futex(&(0x7f0000000180)=0x2, 0x80, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x2, 0x0) 18:06:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) ioctl$PPPIOCGIDLE(r2, 0x8010743f, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1, 0x0, 0x2}}, 0x20) select(0x40, &(0x7f0000000000)={0xd8a, 0x8, 0x4, 0x0, 0x4, 0x4, 0x7, 0x5}, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x8, 0xffffffffffffff01, 0x22d0, 0x7ff}, &(0x7f0000000080)={0x0, 0x9, 0xb9e4, 0x9, 0x3f, 0x8001, 0x9, 0x5}, &(0x7f00000000c0)) 18:06:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x2b}, 0xfffffffffffffffc}, 0xfffffffffffffecf) listen(r0, 0x0) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3ff, 0x10000) futex(&(0x7f0000000180)=0x2, 0x80, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x2, 0x0) 18:06:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r1) close(r0) 18:06:50 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000200)="a0282ebe6770b24ad06ee6a5d4e7ab1fa1e2549faa4af7c598a1d7b631f6b184742c2d527123a4567bd12d66cc3add79368dfa06cc3497a14ab3714103a52c15ae68ac9ce6866223d7aa59efc73aea432788892f56a54891e698dc8223ca1203c8fce95db73b770c6d36735e61c4dae31a32fce796c88b746fb953a35cea3a7f9853cb3c124666e3b4b3669ab7e5769f3bd1178032c0c418ab5d289296d3a6736a563570c5c12f9a5ba5ee8528e4b39131cf810ee86e0b1dc03bbf14cbb044fecdd4e716cdc10aaf079861f94aab6e18edbccaa838e4a36e39130621a0b83fd1e4093f286084798d77bf4ec36fc5c2edb7b1b30caed59e702e1cc8b847c70ab781df61d34f8530882390463ba9c60450deb08778877984fd1cbd705b1df0c4dee295dc725292e7b3b5881d7a60d4900ed4a7b0e56ec38eaeada4e4f01a9409a4cc48e7ede792df30583fc76f57e150d525cfa94a1b56469f2f8816717e06247db18ac162e53291a00e16c6bfc048b7829d15700cde7d2825e4a28abbdd9612fb4a184766b01700c4f5af189c7a92f80351c321eff2e5ff0a65fa3aaff437c3f15c0c3f8ac5199240faba6da587fc854c5d397e99def94348d746366ab4b74d2388c7f0988f5e2fc8e1324a0ceb77ddd514afbdf9f60a0826c1c70b9b4e9f817fe6188f637e82dc2c5d4a77a074f8342824047ba47594a122e753b75343dd04839ca1e995aee97f51f7124a21c3267cde88861ced067a4727e58dcd67c802148f41dace693d40afa78bc1811590999ccbf889399869040786eb8106dfd380f4b3c609f02140b78409ccdbd284e49e3a7dce11a5cea254acf3f3165682289dbbf1fe538d11bacda0160e152eea592926c66006296badddf72942e6cdf7b672cd2bafcb67e13082d3a4f7120856f6ba104988441f139a47b94b7767f01c42a7a7a76cfe6008755508d6b5bfe901eadf7bea79e53b95300dab78d9d73c906f99ff4d48479635d55606b07f4ba4982f8f9b685684af86601bd39e8135d6a7f726f77629dfeccf3f5deebcd92761c380c53ebc51fe99c223439b888985dd0e741b6b9f7e5a754165a42efcc7d5d8e038f66e36531eb0d104ba063f8cb72715d107254ab26f9ce9ae112a4ebf47861812371b024c0c82064ee0afe8ba92e222cdcf6a80d538b2991ce2927f45394575a5966eab657a159ff7de27b3269593194cef55bc5c30e4f553d2ddd083395200492cee99a285cc158a3fcbbdd47e704cdb1e08095c3c797bfe9490adb15f602ecb4681a1d35fb0d5a5bf308049db0222eb005fdc916f3106a67978118a3fd647fd937ccc7616487b5fbbf4385fcb3167080f5c2d753b4721c8c1aeb98f9f97fdd8271c9d63b95475b2fd7ceb520907812e428ae5809deb5f9d60dfc94d9ad25139ef2a493a4bcfdfb53f6854b614d755fb44b69bc890885edbb6839543f62a640bf967c9d8fdf3543ba9ed0643fe408d98851af6fe43b640303382e872d7c3138dafdd39fa6f6993f4b738eb15cbe2d5b794b6021bdc6f01892a0c0c323233571a02f78f8551dc272dbe057ad3fd8d8852aa190b4d4e0fc389762f1fc570b75740c9cdde43791eeb6f9bf9c35d51a11b025ebc2f7370ef095639e6567e569300e577e9019295d4e280061a7c2eb73f34aec0fa47aac481f18d29c9fc5b1b60e7c0267e2eed373ed45b526d6c28e0c2ffe5b8847b200327034800d2024d8db68b912ed5bc339ea7f4febfebf09f5d974d70a653cb68ca9b84f786a273fd5b60fd3c3e8b132aa0b185a757ab57313eb615f9e19696489a534434be151d13a016c134762f30800425b96b872f5d6c80869afe0a47b0106f32c8ab41596c51e796701c33ee707badca165b03d1041e487ebb3985260619e73fa9f1e2731213778e639bf6500800b49e934425b396920f41a87286a176e9fb9241cc5cbbcd4facddc57fc1e16d29fe1f137e90b6bcd6ed86895f65147f4ee062cdfd99e9b80ae469b4521e61093cf5773de90522a1e9617861d050f8be39442ff1c513865fb5742de5ca1d6c60c2c06379cfb4dcef92ef35add616e3db5ed12c92a63823f1a67ae00c2bd3512700ec19b14214bda781bdda92a9993731f8ac1aa6898e6d9c50008b6394f147262a19a040432706eb4fff7e4bfe9b1a1c835ca657ff206835960886b3a876ae0dac9116b30029f675e945071ed091a3a46cc825ee7a1a40befd037d5fc11aa8aa6964e4e5c6272cac765869c4b3a7196f0e660d68773bcd1f9ff19ab8aa63ce6051e8c6f4e859362a26eacc89a85292199889137a4ac7baf68cbd744ca1da4f7a74dd50cdebb962fecb9039764b9ab7dfb1df3e5047007928939a0014383c9e0fefb77456843584ff84edba214809207ce5abf60168f61254d41cb89363c8df7d0f156b5cb0cb8d595d42fc7f8fe428baaed183edefffd4a26049467576a3f526547dbd9b2da0fb80424795e36be802c597f0f66feb296a3cfd14bebf0a939bcac7cd8f9baca30a9c54903439248f39f2eaab0a2d6a0c246207afe63f727cc90754c13002aa6c8c911659076b6c2df1cf10d3945eb3d22b4303a0d1994da54ed74313bd23ad650be01b9451ee0514e5107505e9db6b699b2908d656a5023eba430fbfecb5bf2392fe5e5506939941f917fba52dfbb3fe774aca3cac0100d782121dbe427f017924277613577357e98a60e9a6a6fb0e4426b4e6620156a9390b338d7bf69a541905977112553a995f43b8f62f606539f84897771251551898112031833f3b261c8ca46415c42b1a053ec979a15738b86b99dd053a087c40705152b8cee5017da6bcab8fe7d2a6da8b234306b74aba3417590665abfbe701ccf13fbb0f2edf750dcb549d75758f100251d40ef6be55ae3203c0108175ff5790effbb24d24dae247fcb6523c5dbd56555728d98053d73acd5d320bf765323ebe54f2bc2a85d7727079ac01dd327b3385d747845eb946b21b025ce1a7f8e6df4d3b102a16452d037254ea29862254411d5b3d9fb617ebd528592906e409ae0a484ea6a811582d24a9736190d25b7c92a47ceedb43acbd994238222bf473198dff94f4c5ce8c6d233bf19d0d5026b4fec3a819999ae36ed52138a4890cca009d68bf95a0bc2348be6f226e82439cf9a7aab2a9aa44fe8a02e1121961d8616605697fb2a7c96f42f11b6a656d3fb15316f8500331f61e2c02f7cf504590fb0be3799a13fa7a0ecff0b916ddf31fcc43f02148d6ebb21097d587629f715609d957f08061ea7a526e213b8c60030d0004e37f4a9ecd363b14dab7e95c0098b1d4604b7baca5971b8077364e9f79a0dad01a4183ebe2b2997001ddad77c1c09d3d0ece4f9e1413f965eabdb756ec15e11c76184025bc3544b03a28d55c9a10c594d10b24afffd0b8c15861b96f820d4f76dbfb185f793d700b0050ed7601616ba822e17bc00298665a23a42253b67ce2792e730f0afaaeaaf7d6be64f97363f629f3b806b7d9854fa291682097fa8fa064429780bb3bcdb8d74736b9edab2e459dd12abccf67ecc3ff032709892db94bb85090ca69594dc57d8718cf51c76f965b8d212bdd7e28907245078f40629bca956a263190425adf47c738518ef04475e4dc01427a5a2aed37b3622bc7b5368123de96bafa0342b20bdabb19919b0b89417535d1036cb238b9ba97627943d23f8b5f838e8163f0525097d03db34b7588dc9d0c803ffa11920e7ecd324aed364fad405fa25d94d269a898ee7dc7d7611538ad6614f373e00f26f736df2798f7cd1be92833fe3052a7f38fb694c466e8408e342fedd489fe14e37c7afdee5434dc9e2dfa28ff1ebbdf1875250003fbaf63c1c769843a2040dcad6a2aa98e8095b837464ef6a56ef17125cbea91267b033daaac913d28cc93fadc80ba9749bf06aad8414e19981214aa5d423b49347da0d2d9b7e4859038e5bae8b879b5dda1ed24941e353ac578629666937eac184d2d9c68fe2abcd14d65a39eb6e9a7d3d18c3e1c8e8eabecbe58b4f018c67c8da0169d878d5d4961c37284a427442087d14d5f9f39c53803f98adf3bb089e8a7093fdd2205f99688fc71bf420aaead30d317b978fde5e26bf10ba86896e16da3a1f60fa69ec1c18dd8e7418be4254e81d5d866f9b8f804e12aaef5eadde093dfc049cb2d6765d4d9954cd31e2add560e6541b85bcfb81bd086236f16c129f1beaff172ea6c7c983c131821c9d52c7ced19dcccd9da078e406f64f016d63f87439e462a89426bfef57526b2c98684591434cb7a18a6c5f0b7653d9ffa2c6d3199ab2bafcdb9bc0e1b30796ecd01648f00b1601a014dc7ef7f3fe2dd90a71d7229409717174d24ed144bc80527ceb315a6a7ed91deff7ee5f79f053cead570d65201172910474b5e12d98258b8172250a946eccfed1758c7a2ae88ef0cbdf796e7f667a8ecc065a2b72c8afc25433fca4b43d3d448493689d9e3dcb8867b5b3c9e7548fc957a40603c96de425ccac1a822da221aee3d58bbc4cf8af31b46fdb7ea8c5e19db2e8afb70946267b0813f5ad7b1ffd52ab1f5e637c9e79c6bef6791a183ed1d556750f716e21932eee3f374def5fe9fb24a0fda2d0f7cc0bab753f4544e2f14793feffb02217e8be74cb5671f3b6c6213b1766a2e481d19417f1b48c0fc745aae4893997ab67a201c742a5c85cd87c9ddc7e1bb2dd60f91e3f302688aaf1422e16ad1010fbf1b9047bb51abf3bff8cf5e6643ca5b05bcedd01260da91aae4973e6f3da6b28b9ae2bda56cba9659acef6b5e60e3712783df9af36156ce4a18c587d29ce8ff886971a88572d437d51afcc622fb2a1b19c3f190a3ef571878df3cd2720508d73f877b6f70232e0e2bb4658b24252d1f954bce5b22464f483977a9a74b86b97e36542e1b6066848837ecfd53a1678ef5fb749e173a6ae763168f21da24487ee3a9882aa71a9d9864b83c661b3b4abbe8218a81c8cf509715d405a53d730b9db2155008a5df06d4c92db428cc7244d125b0166969c8df942769079ac978864f007a1c3c441fd529ae02b4d029666464209e2590e24666e80c763f72365a601ece46f8d967106fef82667ceefde9f9127173af31668742954a39e98212ca64394081b88574546c740f5d24fd3e0360f40cef2b950f2bd60565c1097aa9276d7b14ea9551e1ff8262072e6419134fc11b27e266fa19c6f89c15cfec3149ea0f0f75e31eebc044b995ff0509bd3b5057fda7dc7c7250df4676302654c4acd7823806a1ed03e67d73ef95340864c1ff132868072560eb12f64e7af0e0d9beb8441eba80f899e15705b52a37ebd76a11ae2161bf610fa602573b0eadb5d2e05b9b8651c664e74b8a77737138eff3e2952ecf6c3d096c4ea296f16128479057566eb4658818c7eba822b746273f314bbe5fbe18e817872babb077ad9b1f0a37795e7a4639d01474d5ba44de0a15f2bc46358e2d4b07b290bb05c43eb17af52eece4fb33f0ff977e1bee62d0b69bfd34883493815d9bfa058f9d2c70", 0xf48, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000000c0)=""/98) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev={[], 0xf}}, 0xfffffffffffffd1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000140)=0xfb8, 0x4) splice(r0, 0x0, r2, 0x0, 0x10002, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000000)) [ 218.293851] IPVS: ftp: loaded support on port[0] = 21 18:06:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x2b}, 0xfffffffffffffffc}, 0xfffffffffffffecf) listen(r0, 0x0) futex(&(0x7f0000000180)=0x2, 0x80, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x2, 0x0) [ 218.422521] protocol 88fb is buggy, dev hsr_slave_0 [ 218.428184] protocol 88fb is buggy, dev hsr_slave_1 18:06:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r1) close(r0) 18:06:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x2b}, 0xfffffffffffffffc}, 0xfffffffffffffecf) futex(&(0x7f0000000180)=0x2, 0x80, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x2, 0x0) [ 218.490511] chnl_net:caif_netlink_parms(): no params data found [ 218.577952] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.584602] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.592509] device bridge_slave_0 entered promiscuous mode [ 218.622453] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.628885] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.636778] device bridge_slave_1 entered promiscuous mode [ 218.674829] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.686870] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.712235] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 218.721218] team0: Port device team_slave_0 added [ 218.728672] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 218.736712] team0: Port device team_slave_1 added [ 218.764568] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 218.772913] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 218.835389] device hsr_slave_0 entered promiscuous mode [ 218.863998] device hsr_slave_1 entered promiscuous mode [ 219.082891] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 219.090264] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 219.118449] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.124944] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.131935] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.138378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.204999] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 219.211096] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.224092] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 219.237570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.246043] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.260700] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.270387] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 219.285710] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 219.291848] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.317544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.326479] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.332953] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.364565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.372751] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.379184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.409852] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 219.419548] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 219.430643] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 219.439620] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.448427] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.456868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.465189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.484704] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 219.498560] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.507438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.514869] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 18:06:51 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/uinput\x00', 0x80812, 0x0) write$uinput_user_dev(r0, &(0x7f0000001140)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000980)=[{&(0x7f0000000540)=""/154, 0x1d}], 0x1) 18:06:51 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) futex(&(0x7f0000000180)=0x2, 0x80, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x2, 0x0) 18:06:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r1) close(r0) 18:06:51 executing program 1: unshare(0x40800) unshare(0x100) r0 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x40) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) get_thread_area(&(0x7f00000000c0)={0xd4, 0x0, 0x4000, 0xfffffffffffffffa, 0x0, 0xef, 0x4, 0x0, 0x1, 0x3a51}) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000100)) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000180)={r1, 0x2}) 18:06:51 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xffffffffffffff7f, 0x40002) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000140)={0x301, @tick=0x1, 0x101, {0x4, 0x4}, 0x7, 0x1, 0x5}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3805}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x1) [ 219.731963] input: syz1 as /devices/virtual/input/input5 [ 219.768265] input: syz1 as /devices/virtual/input/input6 18:06:51 executing program 2: futex(&(0x7f0000000180)=0x2, 0x80, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x2, 0x0) 18:06:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:52 executing program 2: futex(0x0, 0x80, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x2, 0x0) 18:06:52 executing program 3: unshare(0x400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x158b, 0x80) futimesat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{}, {0x0, 0x2710}}) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) 18:06:52 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000000006, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$TIOCCONS(r1, 0x541d) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x4, @raw_data="d59dbdfec0ba90a02d5bcd40e5f5ef686c435c4537c563f5a580660062bb21c9665c2deb016482e810b110abd328a1903307346cb8d8c853d956e51cb7cfa7f090e7df73867f337e285ec3891ec4de23c50e8deeb9ff7fdcfb08876eb8d7a28d3925533d5479d5db729f18d895b879226c68d68993765074df406ef0a67fd0dadc3f220827c2aa4790376d554d5341c3e0000dbae9d30d7609f61dbe64bd4b4621591125f242093b16a5a28f4cee06d6a61307f6871027dfce0deb2569b066de93867a9f11f936c8"}) 18:06:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) syz_emit_ethernet(0x50, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000700c1e856034363910038008100338008060558ac023cbf12d560530473e10a5e692be99d91bc068203737852b56f124970eef8f70500000000000000afa92a6045bb46d95046291195b205"], 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x177, 0x4) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000140)=0xffffffffffffff95, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000f61000), 0x353, 0x2040, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000000)=0x8000) 18:06:52 executing program 2: futex(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x2, 0x0) 18:06:52 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x280, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000180)='bt\xf2\\s\x00\xf1\xcd\xe27\xf3\xf3^\xce\xe5\x14\xa0w\xe1F\xbe\xff\a\xab`2\xcbt\xd0Ag\xaf\xad\x8e\xaaE\x9bNR\xaa~y\x06\xa9[0\xb5f\xd6h\x97U\xef!\a\xa3{\x04-\x16\xa8\xfc\x1d\x8f\xe6A\xc0e8ZK\xc9x\x9c\x16\t\xc9k\xb9\xf5\a\x8ch$P\x8d\xb39yX\xe8R\x14\xdeC A\x91|`\xbe?\xa7\x88QJ\x8clo\xa1\xcb\xd1N\xbb\xbe\x81<\xde\xbe\xd1\xbeW', 0x1, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200)={r1, 0x401, 0x8001}, 0x8) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000)=0x1, &(0x7f0000000080)=0x4) 18:06:52 executing program 1: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x42000, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x62) 18:06:52 executing program 2: futex(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x2, 0x0) 18:06:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:52 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) clock_gettime(0x0, &(0x7f0000005980)={0x0, 0x0}) recvmmsg(0xffffffffffffff9c, &(0x7f00000057c0)=[{{&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001140)=""/73, 0x49}, 0x2}, {{&(0x7f00000011c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/42, 0x2a}, {&(0x7f0000001280)=""/183, 0xb7}, {&(0x7f0000001340)=""/169, 0xa9}, {&(0x7f0000001400)=""/251, 0xfb}], 0x4, &(0x7f0000001540)=""/157, 0x9d}, 0xa0}, {{0x0, 0x0, &(0x7f0000003800)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/10, 0xa}, {&(0x7f0000002640)=""/130, 0x82}, {&(0x7f0000002700)=""/208, 0xd0}, {&(0x7f0000002800)=""/4096, 0x1000}], 0x5, &(0x7f0000003880)=""/245, 0xf5}, 0xfffffffffffffff7}, {{&(0x7f0000003980)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000003b80)=[{&(0x7f0000003a00)=""/248, 0xf8}, {&(0x7f0000003b00)=""/126, 0x7e}], 0x2, &(0x7f0000003bc0)=""/190, 0xbe}, 0x9a}, {{0x0, 0x0, &(0x7f0000003d40)=[{&(0x7f0000003c80)=""/79, 0x4f}, {&(0x7f0000003d00)=""/18, 0x12}], 0x2, &(0x7f0000003d80)=""/202, 0xca}, 0x8001}, {{&(0x7f0000003e80)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000004f40)=[{&(0x7f0000003f00)=""/4096, 0x1000}, {&(0x7f0000004f00)=""/43, 0x2b}, {&(0x7f0000005040)=""/246, 0xf6}, {&(0x7f0000005140)=""/210, 0xd2}], 0x4, &(0x7f0000004f80)=""/28, 0x1c}, 0x81}, {{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000004fc0)}, {&(0x7f0000007000)=""/4096, 0x1000}, {&(0x7f0000005240)=""/139, 0x8b}, {&(0x7f0000005300)=""/21, 0x15}, {&(0x7f0000005340)=""/250, 0xfa}, {&(0x7f0000005440)=""/228, 0xe4}, {&(0x7f0000005540)=""/211, 0xd3}], 0x7, &(0x7f00000056c0)=""/233, 0xe9}}], 0x7, 0x2000, &(0x7f00000059c0)={r1, r2+30000000}) unshare(0x24020400) r4 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0x40045731, &(0x7f0000000080)=0x2) sendmsg$nl_route(r0, &(0x7f0000005a40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa4200000}, 0xc, &(0x7f0000005a00)={&(0x7f0000008000)=ANY=[@ANYBLOB="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", @ANYRES32=r3], 0x1084}, 0x1, 0x0, 0x0, 0x4004}, 0x4000) r5 = socket$inet(0x10, 0x2, 0x4) sendmsg(r5, &(0x7f0000006000)={0x0, 0x0, &(0x7f0000006ff0)=[{&(0x7f0000005000)="10001507570000150061dd04004c1629", 0x10}], 0x1}, 0x0) 18:06:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0x101000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000400)={0xffffffffffffffff}, 0x111, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000480)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000003c0), r2, 0x0, 0x2, 0x4}}, 0x20) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x200, 0x83) getresuid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r3, &(0x7f0000000180)='./file0\x00', r4, r5, 0x1000) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$VIDIOC_SUBDEV_G_SELECTION(r3, 0xc040563d, &(0x7f0000000340)={0x1, 0x0, 0x3, 0x2, {0x6, 0xe2f2, 0x8aa, 0x100000000}}) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x50a00, 0x0) ioctl$UI_SET_SNDBIT(r7, 0x4004556a, 0x1) ioctl$sock_ifreq(r6, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0xb, 0x0, 0x0) 18:06:52 executing program 2: futex(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x2, 0x0) 18:06:52 executing program 3: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x3, 0x100) r1 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x105000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f00000002c0)={0x2, [0x0, 0x0]}, &(0x7f0000000300)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000340)={r2, 0x63, "0cdee6106df49e38fc4077e91071117036cfbc6964d91917ccb87ba5ef124057f70fc050a918bdc9583701402693b9e08adb27afaff6654f7dcd86c9a60da663b75ecce7d596875e6796d93bd847fcde592fa09cf7c34bc32189aa096b56a84d11226a"}, &(0x7f00000003c0)=0x6b) semtimedop(r0, &(0x7f0000000000)=[{0x7, 0x1}, {0x0, 0x7fff, 0x800}, {0x6, 0x10001, 0x1800}, {0x1, 0x2, 0x800}, {0x3, 0x1000000, 0x800}, {0x2, 0x4, 0x1800}, {0x4, 0x81, 0x1800}, {0x3, 0x1, 0x1000}], 0x8, &(0x7f0000000080)={0x0, 0x989680}) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x8600, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f0000000140)) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, 0x0) recvmmsg(r3, &(0x7f0000001700)=[{{&(0x7f0000000400)=@l2, 0x80, &(0x7f0000000700)=[{&(0x7f0000000480)=""/247, 0xf7}, {&(0x7f0000000580)=""/115, 0x73}, {&(0x7f0000000600)=""/204, 0xcc}], 0x3}, 0x800000000}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)=""/246, 0xf6}, {&(0x7f0000000840)=""/11, 0xb}, {&(0x7f0000000880)=""/118, 0x76}], 0x3, &(0x7f0000000940)=""/214, 0xd6}, 0x3ff}, {{&(0x7f0000000a40)=@sco, 0x80, &(0x7f0000001040)=[{&(0x7f0000000ac0)=""/148, 0x94}, {&(0x7f0000000b80)=""/16, 0x10}, {&(0x7f0000000bc0)=""/124, 0x7c}, {&(0x7f0000000c40)=""/208, 0xd0}, {&(0x7f0000000d40)=""/145, 0x91}, {&(0x7f0000000e00)=""/75, 0x4b}, {&(0x7f0000000e80)=""/193, 0xc1}, {&(0x7f0000000f80)=""/183, 0xb7}], 0x8}, 0x1}, {{&(0x7f00000010c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001140)=""/185, 0xb9}, {&(0x7f0000001200)=""/140, 0x8c}, {&(0x7f00000012c0)=""/70, 0x46}, {&(0x7f0000001340)=""/219, 0xdb}, {&(0x7f0000001440)=""/75, 0x4b}, {&(0x7f00000014c0)=""/238, 0xee}, {&(0x7f00000015c0)=""/191, 0xbf}], 0x7}, 0x9}], 0x4, 0x2, &(0x7f0000001800)={0x77359400}) ptrace(0x10, 0x0) tkill(0x0, 0x20000000000010) 18:06:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:52 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) personality(0x1bb2baf3005ac137) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f000000a000)) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x9, 0x11, r0, 0x0) 18:06:53 executing program 2: futex(0x0, 0x80, 0x0, 0x0, &(0x7f0000000200)=0x2, 0x0) 18:06:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) [ 221.038328] kauditd_printk_skb: 3 callbacks suppressed [ 221.038355] audit: type=1804 audit(1548266813.082:31): pid=10409 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/newroot/43/file0/bus" dev="ramfs" ino=26425 res=1 [ 221.064728] audit: type=1804 audit(1548266813.102:32): pid=10409 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/newroot/43/file0/bus" dev="ramfs" ino=26428 res=1 18:06:53 executing program 2: futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) 18:06:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xfffffffffffffffe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000540)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_CARRIER={0x8, 0x21, 0x2}]}, 0x28}}, 0x0) 18:06:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:53 executing program 2 (fault-call:0 fault-nth:0): futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) [ 221.340027] FAULT_INJECTION: forcing a failure. [ 221.340027] name fail_futex, interval 1, probability 0, space 0, times 1 [ 221.351678] CPU: 1 PID: 10428 Comm: syz-executor2 Not tainted 5.0.0-rc1+ #7 [ 221.359272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.368651] Call Trace: [ 221.371296] dump_stack+0x173/0x1d0 [ 221.374965] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 221.380195] should_fail+0xa19/0xb20 [ 221.383960] get_futex_key+0x2e8/0x1ca0 [ 221.387987] ? futex_wait+0x39f/0xc40 [ 221.391825] futex_wait_setup+0x15c/0xb00 [ 221.396019] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 221.401294] futex_wait+0x39f/0xc40 [ 221.404976] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 221.410208] do_futex+0xc70/0x6ab0 [ 221.413802] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 221.419031] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 221.424428] ? fsnotify+0x2092/0x20a0 [ 221.428268] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 221.433677] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 221.438908] ? __msan_poison_alloca+0x1f0/0x2a0 [ 221.443613] ? __x64_sys_futex+0x6e/0x90 [ 221.447726] __se_sys_futex+0x43d/0x7f0 [ 221.451737] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 221.456966] ? syscall_return_slowpath+0xb2/0x650 [ 221.461852] __x64_sys_futex+0x6e/0x90 [ 221.465782] do_syscall_64+0xbc/0xf0 [ 221.469540] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 221.474759] RIP: 0033:0x458099 [ 221.477982] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 221.496909] RSP: 002b:00007fa8940edc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 221.504674] RAX: ffffffffffffffda RBX: 00007fa8940edc90 RCX: 0000000000458099 [ 221.511966] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 0000000000000000 [ 221.519259] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 221.526551] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa8940ee6d4 [ 221.533839] R13: 00000000004be936 R14: 00000000004cf290 R15: 0000000000000003 18:06:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000000000)='%\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f00000000c0)='\x00'}, 0x30) r1 = fcntl$getown(r0, 0x9) syz_open_procfs(r1, &(0x7f0000000140)='net/sockstat\x00') 18:06:53 executing program 2 (fault-call:0 fault-nth:1): futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) 18:06:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) ioctl$sock_proto_private(r0, 0x89ed, &(0x7f00000002c0)="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") setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x7fff, 0x800) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendto$inet6(r0, &(0x7f0000000000)='[', 0x1, 0x4000, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)="85", 0x1, 0x4000, 0x0, 0x0) listen(r1, 0x6) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000280)={0x0, {0x9, 0x1}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") close(r0) 18:06:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/227, 0xe3}], 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x3}) r1 = syz_open_pts(r0, 0x80000000006) r2 = syz_open_dev$swradio(&(0x7f0000003280)='/dev/swradio#\x00', 0x0, 0x2) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) write$UHID_INPUT(r2, &(0x7f00000034c0)={0x8, "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", 0x1000}, 0x1006) write$apparmor_current(r2, &(0x7f00000033c0)=ANY=[@ANYBLOB="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"], 0x3c) r3 = dup3(r1, r0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000032c0)={0x0, 0xcd44, 0xc56, 0x6}, &(0x7f0000003300)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000030c0)={r4, 0x4000000000d}, &(0x7f0000003100)=0x205) sendmmsg$inet_sctp(r3, &(0x7f00000031c0)=[{&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x4, @loopback, 0x7fff}, 0x1c, &(0x7f00000016c0)=[{&(0x7f0000001280)="ab8d8d336fc594bea666bc44ff73f365479014e7802bacbf63500c603706cfa6adfe9f1068c80be0fcd1acbf9ca4f72a73f2212782a6bc0c22d77364be92f5855d97e0d127cf07b5388e157d6d7c1f1e426fbf4daf48b1712f8916fa68e1688aabd4723eb8e267606999f6737e7c0aef7cdc1ff8d65e4f9effdd5947721a0b6c2080915ff4f941c84b16d0154a7514cefcf3e71574083914a324735b5822c14d6f337b83f908a1601d63dc37d56e3046750c8187d1e53b25b0ad4898d4c73fb5a6ce65b3b4bbe974f0bbc5b8cd2e7fa6505768660c4586b001e793c122c5", 0xde}, {&(0x7f0000001380)="9eafc620035e8ab1b226f18107006519207ce8b01b57db875b79f3732a2a71963280f863e31b7f880cfd045e1a9947f8225f303b66b4389ddf7e6e8d9f3027f8330f5adace18e8c356afc9a39b", 0x4d}, {&(0x7f0000001400)="c785539bfff74a1339814f2f4be0d73213210417302bada9e880cf168f8dc9655004145397211d81dd3198858372f0b709833967d4e07911660a7518df0bee24182c676aa0c1e0587449abb58a3d5c39bab4096015e9c123b9c8a6cc3cbe1a9dd5bbb8cb29539f02607c5530df90aa8d18ecb5397e61848fb5ba75160cd8d2c8c7d1b507e153efb7accad73787f692fedec6ecb16d264b42a3ceb4c62b64a3c3a1a2e9a0aedafd17c35d60316baa9909b889d788fb75d77dbd864f60be834d01d64f94de540c098cf3332d276711ff", 0xcf}, {&(0x7f0000001500)="35f50ad3fd8b37014375c86533cdf3359a36d2d432ed3f507b6e160e36e070025cbc21ee61e3fe1b0a9627f4456cd58f7d98c5d1db03f733cb", 0x39}, {&(0x7f0000001540)="bc585826c74e00e66db4580cebf864f44a4445b51545e813ca8d979219adcf6e3856f28373d9e755c8843e22300b79e9ba81ccf10465139343c91dc7417be786b9edc329942f7580beb10433e650adb4b14e5ae136b01c220c99961e8739c1c21cb27ea6e288d2df8b2e18deead24ffed21a4d659cfdeaf0900da5af23577f9683a63b058a976e41bc88ad1f48534276736e1dd79d4b000c26289bea40cfd2978523540196e3e2762614e8d8a8d5", 0xae}, {&(0x7f0000001600)="8df0cdfedfc20f19fcf119de71210cf3817c5a499c80b5296c692b099b57ae870cb16b0b1a303084abd3d0d50bb57e0b0232a6ea552047c5eeb3f81ea9eebd5f8d49d70fa243d1f04877c03ecff9e741e41c9caf80f64f838d29e8b4d278cec8dcd441d7e3a5db6dc92d4c7f1522d68a7dc53d18f861679bd78a9cf1344716675ab622bfda8e20f2a803acafd03ca0e1ed9026ccd37dfc579a79e76add076656807317c49427", 0xa6}], 0x6, &(0x7f0000001740)=[@init={0x18, 0x84, 0x0, {0xffffffffffffff3d, 0x8, 0x8, 0x4}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}], 0x38, 0x4}, {&(0x7f0000001780)=@in6={0xa, 0x4e24, 0x1, @mcast2}, 0x1c, &(0x7f0000002c00)=[{&(0x7f00000017c0)="1bc703636ebb9cd3a3702a584f9930d159d5d3919eb02e", 0x17}, {&(0x7f0000001800)="b334c22fdff042b77d8ded355adf0dccbf36827986913e088766f0c7be79a5067d40469eceb6672fea4af4d5bb5231612af06f6cd63740", 0x37}, {&(0x7f0000001840)="eaad66d29d1c79417b7227798797016f5841ada41c4798301d5e884c1429895388c6171720600a171a4faecfc620fc5347e81834b07b048cffdc76c1570f1be478ffab150a36e1b6a366a5ca71c2487a56a37eb35f74ebcd9455da27050b07437df7d85d12dfe0c8ef04f1c30d42d6c4820db77d0ebe91a458ff4ecd455fd38bc3beaea63a65c47a9574ec041e4cc7257bc9", 0x92}, {&(0x7f0000001900)="a5e17aa657648834130485ffe21af02a6ce1cf73749f8b90bbdd57ffc181cea1ece004212d1fbe5997af891c5b7ec568d3e5aa16009e63b7a9828742ed0a0f59d753d5415cc6fe777c793faa9fb301c1959f9fc2b091647c105885390b142316a3f16ed154447edabeae81cd9a10c0ddc9cf6cacf719f58093a5080659cb3d6fe81d8567a3", 0x85}, {&(0x7f00000019c0)="566998f47c96ae3aff2a0f56324761f4ea6fc2f915b6e416002319311740c7ad38420947c865727d4dfbb9b66c45a2caf367c96c84b116202467113b4f3976a07c77c78658d6259db59432928208d246affac5a20b41af6cb522b2b9387bb101dd3cbe066629542c8fb4e127e629368117d8a253a093ef7e1e0b9fe85ea23884336e9db0f88f6a937d0648157ee20079685b1aec5a983db004fb01c11b784c3a60f77e39ed52a79a7469dd5bbca70628369e15df9dce9689fcfa", 0xba}, {&(0x7f0000001a80)="34f2c7e8da076f075d6a09c0b31e", 0xe}, {&(0x7f0000001ac0)="2b338e430567175646fb3b3f8f002c1042c8eb55983b15a89bf086815570c86c6045dd221c3c696eb43107211e06dcc973ca532444b8347bf274221ddfb5479451ca37e456cd4f5ba47bfa36ac88dcc486697c50608ab88f5cea94406ab800cea7f7988236de021b96d3a73d6b268ca385055b855277", 0x76}, {&(0x7f0000001b40)="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", 0x1000}, {&(0x7f0000002b40)="9b3cd7cd66279e78408b11601c15e7ad7c46839077700989723e8540146d893c51a6e9e9dbef293a94508920854a8d67e53760882f64ff7e0be51855ee901a052f14c0d5ebeb285b9219bb153bf3c6fe84687c22162c4f1db513793f69723f0c1d266d2bceed62c82b012a3149cf53e538c1375f6f6bad499422f09c50c352ab54dc37f7f5d1cb9b6fb4a7c3649e6f31e7b97cb2a6e9913e", 0x98}], 0x9, &(0x7f0000002cc0)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x100}}, @authinfo={0x18, 0x84, 0x6, {0x3}}], 0x48, 0x20000000}, {&(0x7f0000002d40)=@in6={0xa, 0x4e23, 0x8e, @rand_addr="1cd24dbecc99cd7f604885f4e8f7dc28", 0xff}, 0x1c, &(0x7f0000003040)=[{&(0x7f0000002d80)="02738218bd85c8a1d0f52da2f0425b254705e35d9f23d5ee763031d4472ef2c3351a219bb810aac84d463e2d7a9e1689efb15dc7f5543e", 0x37}, {&(0x7f0000002dc0)="1d63fcfb2db281d3ddaf08657e8e5cd5680c52972f1d622dfb1dd9c038057316273e2b48ae0c80883210905aeb17922136b0a1f373e1e3ca083ddeae19d9fe2d7541a2cd9b46c3da8cbb86", 0x4b}, {&(0x7f0000002e40)="1dc4cce6402fec", 0x7}, {&(0x7f0000002e80)="544d0e918ead6f6fc4fb671dc2668a86f9dd8930dd45a397011b7b3c134b6bb4dc0059932ca54a8b5f105150d74c48157a0922e4b5bc8ac3541a010e8dfd65b02a267e9f84243724a9ee0b6ac3e3c836a8a6d4f7a9ca", 0x56}, {&(0x7f0000002f00)="acba363cee415913b1843defe5af6d5f87ab", 0x12}, {&(0x7f0000002f40)="fa1508f5fbeaaa73de4cf938e437afd07d3393c7fc1f6d650c0b8bd80f37abdac30a663f562be7865e744defea883e8e9c6a1280d7b2d931f709dd92f56434f3874a11ad38a3527aa5620d29f7e94c00efba97f6b13c62148f7ac5ded6cd52309d6f034258b640280a0c508d3ef411f27cb6c00020f4cf94f94635dd483c2f4baf4af1a7b51f392a3a1a425dee1e131fd63a4b9644f987b0473132562292d6d66e13467e87a3e217cdf4ba52624d5423efb9ebf85c9415f59a91281c20aa50d32157a0045cecade8bb867e260fd6b9546e5f41ca26d7f72efbf43693261e35fb28349e8ceeaaa0af5580f3fcd3442cfb4238a155ef6919", 0xf7}], 0x6, &(0x7f0000003140)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0xbcae}}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0x7, 0x200, 0x8000, 0x800, 0xaca, 0x5, 0xf6, r5}}], 0x48, 0x8000}], 0x3, 0x40) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f0000003340)=0xfffffffffffffffb) write$UHID_INPUT(r3, &(0x7f0000000240)={0x8, "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", 0xfffd}, 0x13b0) 18:06:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:53 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7fffffff, 0x400000) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000040)={0x0, 0x7, 0x300c}) r1 = socket(0x9, 0x7, 0x80) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000100)={'lo\x00', @ifru_flags=0x2}) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x2) futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) 18:06:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) ioctl$sock_proto_private(r0, 0x89ed, &(0x7f00000002c0)="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") setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x7fff, 0x800) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendto$inet6(r0, &(0x7f0000000000)='[', 0x1, 0x4000, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)="85", 0x1, 0x4000, 0x0, 0x0) listen(r1, 0x6) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000280)={0x0, {0x9, 0x1}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") close(r0) 18:06:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/227, 0xe3}], 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x3}) r1 = syz_open_pts(r0, 0x80000000006) r2 = syz_open_dev$swradio(&(0x7f0000003280)='/dev/swradio#\x00', 0x0, 0x2) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) write$UHID_INPUT(r2, &(0x7f00000034c0)={0x8, "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", 0x1000}, 0x1006) write$apparmor_current(r2, &(0x7f00000033c0)=ANY=[@ANYBLOB="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"], 0x3c) r3 = dup3(r1, r0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000032c0)={0x0, 0xcd44, 0xc56, 0x6}, &(0x7f0000003300)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000030c0)={r4, 0x4000000000d}, &(0x7f0000003100)=0x205) sendmmsg$inet_sctp(r3, &(0x7f00000031c0)=[{&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x4, @loopback, 0x7fff}, 0x1c, &(0x7f00000016c0)=[{&(0x7f0000001280)="ab8d8d336fc594bea666bc44ff73f365479014e7802bacbf63500c603706cfa6adfe9f1068c80be0fcd1acbf9ca4f72a73f2212782a6bc0c22d77364be92f5855d97e0d127cf07b5388e157d6d7c1f1e426fbf4daf48b1712f8916fa68e1688aabd4723eb8e267606999f6737e7c0aef7cdc1ff8d65e4f9effdd5947721a0b6c2080915ff4f941c84b16d0154a7514cefcf3e71574083914a324735b5822c14d6f337b83f908a1601d63dc37d56e3046750c8187d1e53b25b0ad4898d4c73fb5a6ce65b3b4bbe974f0bbc5b8cd2e7fa6505768660c4586b001e793c122c5", 0xde}, {&(0x7f0000001380)="9eafc620035e8ab1b226f18107006519207ce8b01b57db875b79f3732a2a71963280f863e31b7f880cfd045e1a9947f8225f303b66b4389ddf7e6e8d9f3027f8330f5adace18e8c356afc9a39b", 0x4d}, {&(0x7f0000001400)="c785539bfff74a1339814f2f4be0d73213210417302bada9e880cf168f8dc9655004145397211d81dd3198858372f0b709833967d4e07911660a7518df0bee24182c676aa0c1e0587449abb58a3d5c39bab4096015e9c123b9c8a6cc3cbe1a9dd5bbb8cb29539f02607c5530df90aa8d18ecb5397e61848fb5ba75160cd8d2c8c7d1b507e153efb7accad73787f692fedec6ecb16d264b42a3ceb4c62b64a3c3a1a2e9a0aedafd17c35d60316baa9909b889d788fb75d77dbd864f60be834d01d64f94de540c098cf3332d276711ff", 0xcf}, {&(0x7f0000001500)="35f50ad3fd8b37014375c86533cdf3359a36d2d432ed3f507b6e160e36e070025cbc21ee61e3fe1b0a9627f4456cd58f7d98c5d1db03f733cb", 0x39}, {&(0x7f0000001540)="bc585826c74e00e66db4580cebf864f44a4445b51545e813ca8d979219adcf6e3856f28373d9e755c8843e22300b79e9ba81ccf10465139343c91dc7417be786b9edc329942f7580beb10433e650adb4b14e5ae136b01c220c99961e8739c1c21cb27ea6e288d2df8b2e18deead24ffed21a4d659cfdeaf0900da5af23577f9683a63b058a976e41bc88ad1f48534276736e1dd79d4b000c26289bea40cfd2978523540196e3e2762614e8d8a8d5", 0xae}, {&(0x7f0000001600)="8df0cdfedfc20f19fcf119de71210cf3817c5a499c80b5296c692b099b57ae870cb16b0b1a303084abd3d0d50bb57e0b0232a6ea552047c5eeb3f81ea9eebd5f8d49d70fa243d1f04877c03ecff9e741e41c9caf80f64f838d29e8b4d278cec8dcd441d7e3a5db6dc92d4c7f1522d68a7dc53d18f861679bd78a9cf1344716675ab622bfda8e20f2a803acafd03ca0e1ed9026ccd37dfc579a79e76add076656807317c49427", 0xa6}], 0x6, &(0x7f0000001740)=[@init={0x18, 0x84, 0x0, {0xffffffffffffff3d, 0x8, 0x8, 0x4}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}], 0x38, 0x4}, {&(0x7f0000001780)=@in6={0xa, 0x4e24, 0x1, @mcast2}, 0x1c, &(0x7f0000002c00)=[{&(0x7f00000017c0)="1bc703636ebb9cd3a3702a584f9930d159d5d3919eb02e", 0x17}, {&(0x7f0000001800)="b334c22fdff042b77d8ded355adf0dccbf36827986913e088766f0c7be79a5067d40469eceb6672fea4af4d5bb5231612af06f6cd63740", 0x37}, {&(0x7f0000001840)="eaad66d29d1c79417b7227798797016f5841ada41c4798301d5e884c1429895388c6171720600a171a4faecfc620fc5347e81834b07b048cffdc76c1570f1be478ffab150a36e1b6a366a5ca71c2487a56a37eb35f74ebcd9455da27050b07437df7d85d12dfe0c8ef04f1c30d42d6c4820db77d0ebe91a458ff4ecd455fd38bc3beaea63a65c47a9574ec041e4cc7257bc9", 0x92}, {&(0x7f0000001900)="a5e17aa657648834130485ffe21af02a6ce1cf73749f8b90bbdd57ffc181cea1ece004212d1fbe5997af891c5b7ec568d3e5aa16009e63b7a9828742ed0a0f59d753d5415cc6fe777c793faa9fb301c1959f9fc2b091647c105885390b142316a3f16ed154447edabeae81cd9a10c0ddc9cf6cacf719f58093a5080659cb3d6fe81d8567a3", 0x85}, {&(0x7f00000019c0)="566998f47c96ae3aff2a0f56324761f4ea6fc2f915b6e416002319311740c7ad38420947c865727d4dfbb9b66c45a2caf367c96c84b116202467113b4f3976a07c77c78658d6259db59432928208d246affac5a20b41af6cb522b2b9387bb101dd3cbe066629542c8fb4e127e629368117d8a253a093ef7e1e0b9fe85ea23884336e9db0f88f6a937d0648157ee20079685b1aec5a983db004fb01c11b784c3a60f77e39ed52a79a7469dd5bbca70628369e15df9dce9689fcfa", 0xba}, {&(0x7f0000001a80)="34f2c7e8da076f075d6a09c0b31e", 0xe}, {&(0x7f0000001ac0)="2b338e430567175646fb3b3f8f002c1042c8eb55983b15a89bf086815570c86c6045dd221c3c696eb43107211e06dcc973ca532444b8347bf274221ddfb5479451ca37e456cd4f5ba47bfa36ac88dcc486697c50608ab88f5cea94406ab800cea7f7988236de021b96d3a73d6b268ca385055b855277", 0x76}, {&(0x7f0000001b40)="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", 0x1000}, {&(0x7f0000002b40)="9b3cd7cd66279e78408b11601c15e7ad7c46839077700989723e8540146d893c51a6e9e9dbef293a94508920854a8d67e53760882f64ff7e0be51855ee901a052f14c0d5ebeb285b9219bb153bf3c6fe84687c22162c4f1db513793f69723f0c1d266d2bceed62c82b012a3149cf53e538c1375f6f6bad499422f09c50c352ab54dc37f7f5d1cb9b6fb4a7c3649e6f31e7b97cb2a6e9913e", 0x98}], 0x9, &(0x7f0000002cc0)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x100}}, @authinfo={0x18, 0x84, 0x6, {0x3}}], 0x48, 0x20000000}, {&(0x7f0000002d40)=@in6={0xa, 0x4e23, 0x8e, @rand_addr="1cd24dbecc99cd7f604885f4e8f7dc28", 0xff}, 0x1c, &(0x7f0000003040)=[{&(0x7f0000002d80)="02738218bd85c8a1d0f52da2f0425b254705e35d9f23d5ee763031d4472ef2c3351a219bb810aac84d463e2d7a9e1689efb15dc7f5543e", 0x37}, {&(0x7f0000002dc0)="1d63fcfb2db281d3ddaf08657e8e5cd5680c52972f1d622dfb1dd9c038057316273e2b48ae0c80883210905aeb17922136b0a1f373e1e3ca083ddeae19d9fe2d7541a2cd9b46c3da8cbb86", 0x4b}, {&(0x7f0000002e40)="1dc4cce6402fec", 0x7}, {&(0x7f0000002e80)="544d0e918ead6f6fc4fb671dc2668a86f9dd8930dd45a397011b7b3c134b6bb4dc0059932ca54a8b5f105150d74c48157a0922e4b5bc8ac3541a010e8dfd65b02a267e9f84243724a9ee0b6ac3e3c836a8a6d4f7a9ca", 0x56}, {&(0x7f0000002f00)="acba363cee415913b1843defe5af6d5f87ab", 0x12}, {&(0x7f0000002f40)="fa1508f5fbeaaa73de4cf938e437afd07d3393c7fc1f6d650c0b8bd80f37abdac30a663f562be7865e744defea883e8e9c6a1280d7b2d931f709dd92f56434f3874a11ad38a3527aa5620d29f7e94c00efba97f6b13c62148f7ac5ded6cd52309d6f034258b640280a0c508d3ef411f27cb6c00020f4cf94f94635dd483c2f4baf4af1a7b51f392a3a1a425dee1e131fd63a4b9644f987b0473132562292d6d66e13467e87a3e217cdf4ba52624d5423efb9ebf85c9415f59a91281c20aa50d32157a0045cecade8bb867e260fd6b9546e5f41ca26d7f72efbf43693261e35fb28349e8ceeaaa0af5580f3fcd3442cfb4238a155ef6919", 0xf7}], 0x6, &(0x7f0000003140)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0xbcae}}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0x7, 0x200, 0x8000, 0x800, 0xaca, 0x5, 0xf6, r5}}], 0x48, 0x8000}], 0x3, 0x40) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f0000003340)=0xfffffffffffffffb) write$UHID_INPUT(r3, &(0x7f0000000240)={0x8, "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", 0xfffd}, 0x13b0) 18:06:54 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20243, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'rose0\x00', 0x0}) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000140)=@xdp={0x2c, 0x1, r2, 0x3}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)="950b84c6d9115e1eab0367f848ca2255761f3ec7bcd4cf79f691eeded7e1d88cf74b3bba4f9252803177bea651118ad60115800f37d757c0d7ab10aa87b19d4e246f8d9bb93230e20894", 0x4a}, {&(0x7f0000000240)}], 0x2}, 0x4000000) futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) 18:06:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:54 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xfffffffffffffffc, 0xc00) r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000080)={0xf, {0x2c8f, 0x0, 0x10001, 0xffffffffffffffff}}) ioctl$sock_ifreq(r1, 0x8000000008b0f, &(0x7f00000003c0)={'i\x8d6gre0\x00\x00\x00\x80\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) futex(0x0, 0x8c, 0x4, 0x0, 0x0, 0x2) 18:06:54 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='+pid\x00\x00'], 0x6) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="2d708e64732021551f3ca7296036c34e9ca79a9a1bd3d4b87b02ec2eba1e9ff46ea95af0d3c978537dd985efdf1dbf07cda70f4c7d27b57808719ee1d4cd29d0e930c431a95962ee0efa570b1522f20eb3d01ce123c5529703f6632731e123a7a951c78703ce61ea495dd7de29d3cec0fe8fc3008ad3e5808bd303d4fc5ea179ff0d30d4cdab90afd2acfa0060228f13551633bb488b413dda752fb3df4d261a14ee75dd2a645fdd53e615cd8990c2257798664a41daba0ca1d19040303f621c5ad3b691a8"], 0x6) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000000)=0x6) 18:06:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:54 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x204, 0x2001) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="2303338408"]) ioctl$KVM_SET_CPUID(r0, 0x8008550e, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x4, 0x63, 0x401, 0x5}) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, 0x0) 18:06:54 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x2, 0x2) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0), 0x10) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f00000000c0)={0xd, 0x6, {0x54, 0x2, 0xd, {0x8, 0x6}, {0x1000, 0x4}, @const={0xffffffffffffffff, {0x2, 0x2, 0x1ff, 0x9}}}, {0x56, 0x9, 0x1, {0x8, 0xe6df}, {0x468a, 0xe0000}, @cond=[{0x8, 0x9, 0x80, 0x6, 0x100000000, 0x9}, {0x40000, 0x0, 0x8, 0xd3, 0x5, 0x9}]}}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) select(0x40, &(0x7f0000000140)={0x6, 0xfffffffffffffffa, 0x80, 0x9, 0x3d94, 0xffffffff, 0x6, 0x9}, &(0x7f0000000180)={0x7, 0x5, 0x80000001, 0x8, 0x2, 0x2, 0xf9b, 0x5}, &(0x7f00000001c0)={0x6, 0x2, 0xff, 0x3, 0xff, 0x9, 0x80000001, 0x3f}, &(0x7f0000000240)={r3, r4/1000+10000}) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000340)) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000300)=r2, 0x4) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000080)=0x2) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r5) r6 = getpid() perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x9, 0x3, 0x7, 0x9, 0x0, 0x5dd, 0x80340, 0x8, 0x3, 0x6, 0xbe48, 0x3, 0x57163ed7, 0x8, 0x73, 0x58, 0x80000001, 0xfffffffffffffff7, 0xffff, 0x9, 0x2, 0x400000000000, 0x0, 0x1, 0x9, 0x7ff, 0x4, 0xffff, 0x1000, 0x100, 0x7, 0x0, 0x5, 0x1, 0xf765, 0x3, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={&(0x7f0000000200), 0xa}, 0x4, 0x3, 0x8, 0x0, 0x7, 0x6, 0x8}, r6, 0x6, r1, 0x0) 18:06:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:54 executing program 2: futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000040)={0x6, {0x7ff, 0xffffffff, 0x40, 0x9}}) 18:06:54 executing program 3: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) listen(r1, 0x0) connect(r0, &(0x7f0000000040)=@can, 0x80) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20) listen(r1, 0x39f5) 18:06:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:54 executing program 2: futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) 18:06:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:54 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x55d1, 0x40) accept4$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14, 0x800) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f00000001c0)={r3, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x10) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f00000002c0)=0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r4, 0x4}}, 0x10) listen(r1, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x7) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r6 = msgget(0x3, 0x4000000000000108) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000040)=""/145) 18:06:55 executing program 2: futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000540)={0x7, 0x4}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000004c0)) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0xe02, 0x70bd2b, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000040)=""/201) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000380)={0x34, 0x0, &(0x7f0000000340)}) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000400)={0x0, 0x100000001}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000480)=@assoc_id=r3, 0x4) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f00000002c0)) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f00000003c0)={0x3, r0}) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000500)) 18:06:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:55 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x7704, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000040)=0x2) 18:06:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x10001, 0x8, 0x6, 0xfffffffffffffeff, 0x3, 0x6, 0x1, 0x100000001, 0x1efe, 0x2800000000000000, 0x98d6, 0x401, 0x2}, {0x6, 0x1, 0x7, 0xc3b, 0xffffffff, 0x100000000, 0x8, 0x800, 0x9, 0x80, 0x5, 0x200, 0x20}, {0xffffffff00000001, 0x1, 0x5, 0x11, 0x0, 0x0, 0x7, 0x5, 0x8, 0x80, 0x81, 0x5, 0x89e0}], 0xfffffffffffff1fd}) ioctl$KVM_SET_PIT2(r1, 0xae71, &(0x7f0000000240)) 18:06:55 executing program 2: futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r0) 18:06:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:55 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x7704, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000040)=0x2) 18:06:55 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffffffffffffffe1, 0x200) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@mcast2, 0x5b, r1}) 18:06:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:55 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fe6000)={@ipv4={[], [], @multicast1}, 0x0, 0x2}, 0x20) futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) 18:06:55 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x7, 0x86b6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e23, 0x1, @mcast2, 0x1}}}, &(0x7f0000000180)=0x84) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000001480)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000001540)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x81000010}, 0xc, &(0x7f0000001500)={&(0x7f00000014c0)={0x1c, r2, 0x628, 0x70bd27, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x1d, 0x5, @thr={&(0x7f00000002c0)="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", &(0x7f00000012c0)="a694aa9c3252c2b08f7c6914fd8c79d6ef9bfcf2fae24002d0b884d60dcc5335fcc297be51db3363a9d2529193887caa8ac63640a71d795c3201f6565dcfece94316c90052902b36a9baecf0409c1e5f3350f27f230efd9c0b7e9c6032a195fb86a7f8d28eb63ced2819d1e7a4dc8d1bb1d3d021ae131d552f424383d6035ea9fb63485b4367f3a9cc59694548221011b457ab2dc0b3dd1492423e1a22c53d028d42cdfe54e468ea630fe27074abd02b53d1554bf531329023843b37c0e44c940988d1b18cce30fa20163d596c609f19daa23ae87fa8115703b81ca48985b0c3fdbe872e0f512a"}}, &(0x7f0000000200)=0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f00000013c0), &(0x7f0000001400)=0x30) timer_gettime(r3, &(0x7f0000000240)) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000280)={0x0, 0xa65, 0x0, [], 0x0}) 18:06:55 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0xfffffffffffffa17}, 0xffffff5c) unshare(0x600) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000000040)=""/16, &(0x7f0000000000)=0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7, 0x7f, 0x1}, 0x7) shutdown(r1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x2400, 0x0) [ 223.666892] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) 18:06:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:55 executing program 3: unshare(0x400) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7a, 0x400000) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f00000003c0)=""/226) 18:06:55 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='gretap0\x00') select(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) 18:06:55 executing program 2: futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x8, 0x111001) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000480)={0x9, 0x3, {0x0, 0x3, 0x8, 0x1, 0x20000}}) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000380)=0x80, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000003c0)={@multicast1, @remote, @remote}, 0xc) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000500)={r1, 0x1}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000340)=0x8, 0x4) ioctl$SG_IO(r2, 0x2285, &(0x7f00000002c0)={0x53, 0xfffffffffffffffb, 0xaf, 0x7, @buffer={0x0, 0x3f, &(0x7f0000000080)=""/63}, &(0x7f00000000c0)="dce531daaf577ad227b58a5c4fca54870caa223a83e58e5a44d1a388cc25dd1fa78883403cc71c19439bf1461352766019556f8c53b7c1d2ba2a022e314d38dfbc0e264ab9ea6ece68975f34330feaec77d780f114877acc5f668def22022e98279ff0af449c3b3009414d4adcac11d5ce54a4a382ea664c7f2fe7123f79f82ec2b6466c0fa8be949acad1ee30850c9e3a0492affeea7d8dbb76b2723970cec3ead63705ba85c734873e48615bbced", &(0x7f0000000180)=""/245, 0x9, 0x0, 0xffffffffffffffff, &(0x7f0000000280)}) 18:06:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x200000, @mcast2, 0x400000004}, 0xbc) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x800, 0x4) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000d40), 0x10, &(0x7f0000000d80)={&(0x7f0000002040)={0x7, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{0x4}, 0x0, 0x0, 0x0, 0x0, "ed4ec9d3da163fff"}}, 0x48}}, 0x0) sendmmsg(r0, &(0x7f0000000880), 0x40000000000034e, 0x0) 18:06:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:56 executing program 2: futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000040)={0x8, 0x81, 0xa8, 0x1}) 18:06:56 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000140)={0x100, 0x20, [0x3, 0x6, 0xffffffffffffff8b, 0x2, 0x7, 0x9, 0x0, 0xfffffffffffffeff]}) mount(&(0x7f0000000cc0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000980)='./file0\x00', &(0x7f0000000040)='xfs\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) fcntl$setstatus(r0, 0x4, 0x40000) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x910, r1, 0x0) 18:06:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:56 executing program 2: futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x100, 0x0) 18:06:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xff78) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000240)={&(0x7f0000000140)=[0x5, 0x5, 0x100, 0x8000], 0x4, 0x1, 0x7a3246d8, 0x3f, 0x4, 0x0, {0x7, 0xffffffffffffffff, 0x6cb, 0x8, 0x1, 0x2, 0x1, 0x6, 0x40, 0x7, 0x9, 0x2, 0x1000, 0x4, "0219ebc0aba7d4904bf8de9c7813a232d749017d8b60459b3c3d5fee6c4b79bc"}}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) shutdown(r0, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000001580), 0x0, &(0x7f0000001600)=""/150, 0x96}, 0x41) 18:06:56 executing program 2: futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) accept4(r0, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, &(0x7f0000000080)=0x80, 0x800) 18:06:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) [ 224.490452] tls_set_device_offload_rx: netdev lo with no TLS offload [ 224.543059] tls_set_device_offload_rx: netdev lo with no TLS offload 18:06:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000080)={{0xfffffffffffffff5, 0x3}, 'port0\x00', 0xc0, 0x40, 0xffffffffffffffff, 0x2, 0x20, 0x0, 0x8, 0x0, 0x0, 0xf4}) fdatasync(r0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xfff, 0x4) 18:06:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:56 executing program 2: futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) pwritev(r0, &(0x7f0000000500)=[{&(0x7f0000000000)="791a9944caecf2d2db9062815c4adf10890a46ef0575518c29a0da414e9324e91f0076e07445fe4d7882c86a76d0cff8aa1d97de63b2bad5464c2b0fe057b3e10db3cfebad032d872f7fb0a9a72504d02fbe5673420097aafa4e3525616e3146596181", 0x63}, {&(0x7f0000000080)="56f79c20d6f0de7def4ddc828bbe07f3aa3f689bc3a5553e02dfc0561859f2b2aaad3b5c44c0ac6bdbbea727322051967a86f40b99161567b3282f5c6f98a7b8d19aa376baac6806351db814b83de5c10852e8d86fc52db9e27321e5b31c131e24eb8a43b131ab5eb727f63601c9ff6fd3368bc838", 0x75}, {&(0x7f0000000100)="82d788ad37bc282aea5ad58b4aef98a1337a964675e66b94ad049158ff1627b31a242bd0dcda853563ca589090bad36271e192602dd9bdc21ab58821fc72291bdf79da5bf9777511148c90bb4fd92bcc21df5fd273af504308e823af8882f03e055637f27ef29a51ed87cb78fecfeb6f4ab57d5bf56772124a3d00dc4f5f6329152fd08e9169629af48e6552a5478e033e1ca2183666f8e6fb67f1a8e6c841793e038051529d3e1048166d7e6d1ebe4c072a483e814437c40483d1b0df67f67e76b8ecad4e176920d47fe6f334be0e899508a05a438de546cdb80341e7c0e4cebfffa06f3e3a697880079d1788b31c09b8", 0xf1}, {&(0x7f0000000200)="113455f5995b506b90950d08c08b15d7f56294a87dadf4f28525a4766a53ead18a9b06b6233fd9fe0ec1c97189a4aa", 0x2f}, {&(0x7f0000000240)="cf16f5033219bd9be057390e913491849d576a38ee36852d9f3f2ea5b32a1264cd3740bca392ac7f26980c2d7c64743976580f1fe46bcc763f47fcd965233bd9c42d357038f639006d0b2888e934cba2809554d9740261f9f3", 0x59}, {&(0x7f00000002c0)}, {&(0x7f0000000300)="c05365e526ce625eacaa42399e3a177e96dfb3271e2f3f94f3dbb2ec5e1d19f8ababf63373eab9135c991171e820172fb64ff8e58f63998e4d76722d15dd18292f47644c33038259868cfa4ea6774320911801cbcecd1b18952c3fd0ef6a21d5d1033b3d6ad8da31c63dd41c9c822c2e462e13b8e9a360bdddf21ee97884498904e7ffa2d5b8942c3c01e8c768b247f746f80f2e72b88e089b8c579e9ab05a", 0x9f}, {&(0x7f00000003c0)="d751c6b593ab77c8ff8e41b86244ec1ad868dddca2deea54c3ca5bf44550a4a2c242f47ca068318c576625dcb4f311d3a16dcb84dc552170a87095dab4209c6361b2e4aa2e5a651873c19220da09a76d7231c6c8", 0x54}, {&(0x7f0000000440)="b4882f5458c60e50d8e460ad6a05bc355b642e6524fdf05d836e1b6d48cbd587c88abc14fa338ff3a8f340b8da7e18c0bffc914c3090c948efb4df5723733b039a9e67a8db9f09c9073c80b007616879bdc028ab70d37f9c4192a24c0f53e2bdb0", 0x61}, {&(0x7f00000004c0)="3408ac822c0d9030217263a6996b5c7207a187ceb8ffa32e12bea2723f7cd7", 0x1f}], 0xa, 0x0) 18:06:56 executing program 3: futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) accept4(r0, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, &(0x7f0000000080)=0x80, 0x800) 18:06:56 executing program 3: r0 = semget$private(0x0, 0x20000000102, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffffffff0000, 0x321040) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000040)={0x3, 0xffff, 0x5}) semctl$GETALL(r0, 0x0, 0xd, 0xfffffffffffffffd) 18:06:57 executing program 2: futex(0x0, 0x100080, 0x0, 0x0, 0x0, 0xfffffffffffffffa) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x100000000, 0x0) mq_timedsend(r0, &(0x7f0000000040)="f56455faf3", 0x5, 0x100000001, 0x0) 18:06:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:57 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/cgroup\x00\xfe\x8f\xe5\xbf1VFf\xafZ\xfd\x14\xdf\x06\x00r\xd5H\xc11\x8e\xfc\xee\xe0\x1c*\xdab\xd3G\t\xd3\x8e\xe4\xe7\xb4#\x1cN\xd5\xbbnJ\xe4Xzm\x0e\x0e>~\xe0\xa5\xf5\x01\xab\xdc\xe8\x00\xa0_KfvV\xa9\x9a\x06;\x86\xf1\x1eH\x9bA\xc6\nZ\xf2\xd2y') setns(r0, 0x2000000) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000040)=0x1, 0x4) 18:06:57 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x80, 0x8001) getpeername$netlink(r0, &(0x7f0000000040), &(0x7f0000000080)=0xc) getrandom(&(0x7f00000000c0)=""/212, 0xd4, 0x1) getsockname(r0, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000240)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000340)={@mcast2, r2}, 0x14) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000680)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10102004}, 0xc, &(0x7f0000000640)={&(0x7f0000000400)={0x20c, r3, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fff}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x82d}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xb8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb5d1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'ip6erspan0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1bf}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100000001}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}]}, @TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x51c9}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20c}, 0x1, 0x0, 0x0, 0x4001}, 0x20000800) io_setup(0x4, &(0x7f00000006c0)=0x0) r5 = syz_open_dev$media(&(0x7f0000000c40)='/dev/media#\x00', 0x3ff, 0x4000) io_submit(r4, 0x7, &(0x7f0000000d40)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x7, 0x5, r0, &(0x7f0000000700)="d6136d6f792d266a3586f3c2ecc54c317ba721dca15e948f7cd14efdc59ced83b24f1398a9f4715e8902e4b6e98279c40a1d566e6313c891528271a50ca83648755cdbcac15157408637e30d6c60ef180c68db3310c425e53d7081950edb5cbdeef12b377a917e8b179ab88b07542e75a3f5", 0x72, 0x4, 0x0, 0x2, r0}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x491f31c2f1e018e5, 0x80000000, r0, &(0x7f00000007c0)="98fa1e4f7e872addcbb146a674f68dfd29848e971e0715275aead0f3fe1a84967b6c2f78553751b67f760dd40f9731c7a0c2024b17d109c93965e1686f856e481916af936f8639991ba589be88509433a929bcea430bec5275859cff9268a9bcf225e4e59948d7c58dae43f8e45bc7a3ed174309928192797b5c05493a3deeee393bc36e85e5df01adc7abea9dd3781704a4c58a3f7410", 0x97, 0x9, 0x0, 0x1, r0}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x7, 0x5, r1, &(0x7f00000008c0)="61e841c721dc18e3ccc6ab1afbc563891e84eb2fcc9c6feda573385b47bb9651f73d73251e0c81e1bc13aad42f4afa372d74fa3e5f61f033cb43287a21e9be71f1a63eb3f23ee4c4c0392bf0c9c793477fb21bd508f958ae73b6a000c149326db11b99550a7c901e76637ab66a918de936636dc9fa60c282c61f1df82850f5e6331464a8d5f1d2cda3663335b5deeb053f8055cb706de6f797eb979a0bc5c0714e02300a117a832e97c4f262cd93162abb0ac2f1bd1a074526d47bfa32c1625a66602613f19a0b0227cb9ab2de60e978c4f8c56b07fa63f80c00d92f93558864145f314b3ea8399024e77dca98072d0412", 0xf1, 0x3, 0x0, 0x0, r0}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x1, r0, &(0x7f0000000a00)="a4a642110950220094b22b513b3fd84066fbea7ce071b17cfe18170e821596efd73868a0f4031013a2bfd0f454bd9f458dd4fc1ce45d7cb8236b0d893aa63b42b3", 0x41, 0x1000, 0x0, 0x1, r0}, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x7, 0xee, r0, &(0x7f0000000ac0)="ef472975b1c76a814aaede0b34f5a827a1c26bc1f76f04b8b79aab3514599214bfaa277d26dff62c7d5a19f6ec7b1a5466ecfb65f82cfddbc22f8491b95b43489c2bcde251b8ee79bb94ee76f165b21e3fe264adc1b01921c9bd50e82aaa1799ab1ce09c20c5aaa334ee6c5cb42a78bb818e322b4c6f69e8675419efdf26c50f9dad7ad7d5fc3189245790a786824b39f16571371ea02445e6b04aba9f080eae1147", 0xa2, 0x7, 0x0, 0x1, r0}, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x2, 0x7, r0, &(0x7f0000000bc0)="8e385c679ceb8f2687b95b7a17ac785d557de50db0293105da4b40d535748dd4915ea757a19aabff8018a11aa49e29255fd3c2021e7f064ba4f741ac936c4f16bceb19340eab34c2020e1fbcf87de0636c488233a92695f4820d562f2dd69b9b00ca22e8a3cffbdf15cd1fd3cb84bafd5e19bc0aa4b765a84ae3bd80c3", 0x7d, 0x5, 0x0, 0x3, r5}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x8, 0xaaf, r0, &(0x7f0000000cc0)="20914bad0fc5b68ef3924e0a6724223ba02fb83bd75aa398336601d4feef25b49f981311ceb88c51582bc84e16b95e3b9dac0644b4572e5225", 0x39, 0x4, 0x0, 0x1, r0}]) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000d80)) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) write$FUSE_DIRENT(r0, &(0x7f0000000ec0)={0xe0, 0xffffffffffffffff, 0x6, [{0x2, 0x766, 0xf, 0x800, 'broadcast-link\x00'}, {0x3, 0x6, 0x3, 0x80, 'eth'}, {0x4, 0x9, 0x4, 0x1552, 'eth\x00'}, {0x0, 0xf800000000000, 0xc, 0x400, '/dev/media#\x00'}, {0x0, 0x8000, 0x6, 0xfff, 'md5sum'}, {0x3, 0x1, 0x6, 0xa66, 'vmnet0'}]}, 0xe0) ioctl$PIO_UNISCRNMAP(r5, 0x4b6a, &(0x7f0000000fc0)="3de97bed1ccad2cb3550f5d48deb95851f10") ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000001000)) sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f0000001140)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001100)={&(0x7f0000001080)={0x7c, r3, 0xc00, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x85}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2d9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x36c}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4040000}, 0x840) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000001180), &(0x7f00000011c0)=0xc) prctl$PR_GET_CHILD_SUBREAPER(0x25) syz_open_dev$sndmidi(&(0x7f0000001200)='/dev/snd/midiC#D#\x00', 0x4, 0x400) ioctl$KDENABIO(r0, 0x4b36) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000001240)={0x0}, &(0x7f0000001280)=0xc) ptrace$poke(0x5, r6, &(0x7f00000012c0), 0x8) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001340)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000001500)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x840010}, 0xc, &(0x7f00000014c0)={&(0x7f0000001380)={0x118, r7, 0x108, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffffa}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="940147fe61674463575a8bc5e49e9460"}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x609}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xc362}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7ff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1ff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x10001}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x91}, 0x44) inotify_init() r8 = syz_open_dev$sndpcmc(&(0x7f0000001540)='/dev/snd/pcmC#D#c\x00', 0x9, 0x8002) r9 = syz_genetlink_get_family_id$team(&(0x7f00000015c0)='team\x00') accept$packet(r5, &(0x7f0000001600)={0x11, 0x0, 0x0}, &(0x7f0000001640)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001780)={@initdev, @empty, 0x0}, &(0x7f00000017c0)=0xc) sendmsg$TEAM_CMD_NOOP(r8, &(0x7f0000001ac0)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x6000000}, 0xc, &(0x7f0000001a80)={&(0x7f0000001800)={0x260, r9, 0x109, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r10}, {0x84, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffffff00000000}}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0x170, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5cd}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x401}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r11}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}]}}]}, 0x260}, 0x1, 0x0, 0x0, 0xc0}, 0x85) 18:06:57 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x800000000044031, 0xffffffffffffffff, 0x0) unshare(0x20400) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffffffff, 0x18000) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000100)={"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"}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0), 0x4) 18:06:57 executing program 2: futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40200, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x928ec71, 0x0, 0x10000, 0x4}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000080)={0x2, r1, 0x0, 0x10001}) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 18:06:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@nat={'Xat\n\x00\x00\x00\x00\x00\x03\xe0\x01\x00', 0x19, 0x3, 0x3e0, [0x20001600, 0x0, 0x0, 0x200018d8, 0x20001908], 0x0, &(0x7f0000000240), &(0x7f0000001600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x1b, 0x0, 0x86dd, 'sit0\x00', 'erspan0\x00', 'b\x00', 'veth0_to_bond\x00', @remote, [], @broadcast, [], 0x12f, 0x198, 0x1d0, [@statistic={'statistic\x00', 0x18}, @ip6={'ip6\x00', 0x50, {{@local, @dev}}}]}, [@snat={'snat\x00', 0x48, {{@dev}}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast}}}]}, @arpreply={'arpreply\x00', 0x10}}, {{{0x3, 0x0, 0x0, 'vcan0\x00', 'nr0\x00', 'veth1_to_bridge\x00', 'ip6gretap0\x00', @remote, [], @remote, [], 0x70, 0xa8, 0xd8}, [@snat={'snat\x00', 0x10}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'ifb0\x00', 'dummy0\x00', 'ip_vti0\x00', 'ip6tnl0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@dev}}}}]}]}, 0x458) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000ff1000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)="217dd27efe63e1bc243b3880681378606407051a48eb356a897c4f886007e65e90ffabbbbf39c3db8deb3e289bfc5d6943ea69886b50e93b759b59185263d2acab50bfa7023b963fec7684fb1bd277d05ee3074d358915b0568692a949c035cb2e58b4c90bbcd622d4fb3fa9574282644a20a863dbb12cd015e305d269d76398aaefff79201a42b20f98f4a8579a254f4291b03ca8fe4381a0a050cad02eb84e10dbe426a0db69a750a33cca8bedabd1a85e89fb4dc96253b1b4466b0bc18d19c0792b40fe9316208c5ad263ad6dea517f623da31d85d530c27e6fa7048f057692fe3f80b628ca175238d24ae926509ca9401c6f", 0xf4, r0}, 0x68) 18:06:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) r3 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x9, 0x22800) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000001c0)=0x1, 0x4) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x65, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000000)={0x200, 0x200, 0x7}, 0x8) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x80100, 0x0) ioctl$TUNGETVNETHDRSZ(r5, 0x800454d7, &(0x7f0000000080)) close(r4) close(r2) 18:06:57 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x90400) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000080)={0x7, 0x1, {0x57, 0x100000000, 0x7, {0x5, 0x101}, {0x636, 0x400}, @cond=[{0x3, 0xfffffffeffffffff, 0x81, 0x60, 0x5, 0x3}, {0x6, 0x2, 0x90000000, 0x7ff, 0x0, 0x7}]}, {0x56, 0x40, 0x8, {0x0, 0xfffffffffffffffc}, {0x20, 0x8001}, @period={0x5d, 0x0, 0x3, 0x5, 0x80000000, {0x6, 0x7fff, 0x6, 0x1}, 0x4, &(0x7f0000000040)=[0x3, 0xe0b, 0x1, 0x7]}}}) futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) 18:06:57 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) recvfrom$rxrpc(r0, &(0x7f0000000040)=""/174, 0xae, 0x1, &(0x7f0000000100)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x24) ftruncate(r0, 0x407b) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$CAPI_SET_FLAGS(r2, 0x80044324, &(0x7f0000000000)=0x1) write(r2, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x9) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) 18:06:57 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f000000a340)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f000000a380)={0x0, 0x10, [0x87e3, 0x0, 0x401, 0x9]}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x40, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}, {}, {}], 0x3, 0x1) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000040)) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000140)) futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002780), &(0x7f00000027c0)=0xc) getpid() ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f000000a2c0)={0x0, 0x5, [{r1, 0x0, 0xfffff000, 0xfffffffff0002000}, {r1, 0x0, 0x10000, 0xc000}, {r1, 0x0, 0x8000, 0x12000}, {r1, 0x0, 0x1000, 0x1008000}, {r1, 0x0, 0x2000, 0x1000000001000}]}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000007c40)) fcntl$getown(r1, 0x9) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f000000a3c0)={0xf000, 0x1d000, 0xfffffffffffff801, 0x3f, 0x100000001}) geteuid() getegid() getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f000000a040)={{{@in=@dev, @in6}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f000000a140)=0xe8) getegid() r2 = syz_genetlink_get_family_id$tipc2(&(0x7f000000a440)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f000000a580)={&(0x7f000000a400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f000000a540)={&(0x7f000000a480)={0xc0, r2, 0x410, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xa0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x78be}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x90}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4044800}, 0x800) 18:06:57 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000040)={0x1ff, 0x0, &(0x7f0000ffd000/0x3000)=nil}) r1 = syz_open_dev$video(&(0x7f00000003c0)='/dev/video#\x00', 0x5cb, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000001c0)={0x1, @raw_data="d358c35b05f563a558523234fe0fa851b10ecc8cbff1cc4febdfc7487f9ef61ddb242ef87d4c480c9b91d23ee1035da40a2b965bf8b05ce3de70b23bdb6d53c8f4e9989a16277230d4600022248910e7f115c9cbd437363c43bb4e742be3f646a3bb111d0310ab69d630ede47b902ad3d0d342ff5367db2fedc326a96dc6cdac3ed933cec09b089a474f4f73d8741f8dd9c070aff852a2c62591414bcb4150c28a88e4d1463028b5e94baa4ca66a57fa03c9616422ac8f948916171ab10447b63a6c441acd368962"}) 18:06:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@updpolicy={0xc4, 0x19, 0xb05, 0x0, 0x0, {{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@policy_type={0xc, 0x10, {0x10}}]}, 0xc4}}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40, 0x0) accept4$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @my=0x1}, 0x10, 0x80000) [ 226.207100] IPVS: ftp: loaded support on port[0] = 21 [ 226.319725] chnl_net:caif_netlink_parms(): no params data found [ 226.372891] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.379355] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.387265] device bridge_slave_0 entered promiscuous mode [ 226.395666] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.402255] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.410149] device bridge_slave_1 entered promiscuous mode [ 226.437476] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.448076] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.473736] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.482069] team0: Port device team_slave_0 added [ 226.488454] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.496558] team0: Port device team_slave_1 added [ 226.504319] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.512740] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 226.695555] device hsr_slave_0 entered promiscuous mode [ 226.763885] device hsr_slave_1 entered promiscuous mode [ 226.983053] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 226.990605] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 227.018122] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.024718] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.031664] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.038186] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.108350] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 227.114645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.126302] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.137808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.147108] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.155235] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.165049] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 227.181012] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 227.187306] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.201659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.210217] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.216696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.254731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.263204] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.269729] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.278822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.287726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.301435] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.309211] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.320865] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 227.330360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.338599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.349508] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 227.358831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.382954] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 227.399540] 8021q: adding VLAN 0 to HW filter on device batadv0 18:06:59 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='ns\x00') r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x740068, 0xffffffff7ff0bdbe}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 18:06:59 executing program 1: r0 = socket$kcm(0xa, 0x7, 0x73) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x401}, 0x1c, 0x0}, 0x0) r1 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="6eb35a33fccdbb565e9c83867ff1d0b136929b75bbd842a25eea4f1e53688af17471f61dc96e96e1232446c79e4cf86cf61872b452b0628c7a9b28f644b6045a70996d7b34fcbc5d5817c3c32a949797dffbc6e752ca988b7a9104c762ddd82dee99c265d61a762408ab8438c78eaecebfff2b51362de5339435dc6f1fb8bbc6cb4139e403f01e43056123891f2c763502c65d89f99692f78a122d444454e8ce71f687f6f56cebe57599d405f2d52c3f6c9a75fa3e66d2a202a1d783ac623942578ff6c8cdd22b76daec3fad195e79bde26ec4ec2a24e9fdc416583fcc731ca8851b517b09979e7aa559341a7ba8c82053e54444d6db6bcec2ad0e93eaad69cc5e9946fd28e42dd085b181cec3ee0a9260bea7e0edf3f218e83ca5a9ae08da59496a6c53512602cab0c28618e205d70308c7ab2f27fac68a9f9054afca6590d963492f2a0f200206092b8ef883d6817be918a78f65e1fdcfe591cd52402b16e4c649f6101034af579a99505631c7f777c05ef546a938db5dc7b2c3fb00720656996fc2d73d2fa941dbd452c85d27ef82e95d4fe505b70818975bb9151794033ddb919c7826c3472a679e56032e326edfa038bc810f3cd47185d85f46b55ee76b827a6bd0e0e486af4eb99a1c9eca5a3f50623d19d6f960e5c8a383dcae7e94dd26f8ace70f1755b545cf53fb731aa381b285bd775e20277141dc9c1c44b086fb4ee0deef40d2405d4c5fa702426f83aba6fe981c6ff8b143adf64136d057e2d62f8766dde70c36371ddef45efda6a6a6e7b4091e70c53c1b5338463d2459c7de70c871808d806daf2e99a7835c4fcc750a246d7699b8ff308fac7d5e32b7b9ef2e444ca35c21375c6c68174d4311dc4c7761bfb1e852d60d42e9b7a3bfbcb96be8b77bbfb43f1afe810d7a6247f8defc6f0c231587a0bb23dc03cb977e61825f1b56d883e2c214612f5b1fe4aaaf2ce339a179ef42be4fc2bb6b65b8e0075f5c78629d939b8561dd1c091127d4632da66baecca1fdc6171ae52a29bad55a90268089474009f53d6547ec2da30925b497a48381a57ea10fe0c7721398505be91477397bb2e449059d0b15e28ff271f0f296c4da1d55127543fe23e254647cb1db3b9cc766ef9b6f8c30eca45b954a14c444f3739001d10afa4d761ec0d21a4e2cc2383012b50f40e1758753c1e5ed791bc4b50c485bf84f305d3d2d9231c51b2a0f5121955ac78984e1117b404c3d4a1aadd5243a974f3a1f981112c5551d6a26b7e4b510d8eb1d86cfc8019aa997c0c13294e6a2ba7bc9ba8ed6bd45c7d8d142469f3633358aa6c54e6bfc4e6d00dd6c78c3e53e64df91faf2fdad5f0fc093f32c30b28923f216e95b0cc29780d87e1fbb6ea947cc76e22890e0041199dbbac7152e850ad0a607f3ef37f387e1c4dd7983cf6f4cf7120dd4c1000145370d628f2841fba769c6cc767e1e7642cabe3a894d34ba8aefb9ba8b766a5c97eed9dd736d0194bb01dbc2c3fd9940811ebfbb023d79b69e5f4f803730b4c952d929273bbcf1db83a856864fcaa07191db759c01b180b08f33dd8081bd12a497726ce8c8fba2a44c1a9c559c8f053f7001b470c229a76e918e0c0b367b23484c972e137aa113b20c46cd8658fe8d70106cfcc452dbc00226d6150670bf160526f371763089a4147323272af85336591994944ddc66b315d0ec34ba3671cbc92f0627ef0bb0c46642609b3cfe630a4af171ec0d0a55ebe29bdbf9ff58d313b08153394366d7362e5e87e77464360a424c0978d729d339430daa8cc9e3f6bace71e86424f9cf5c52510e0c733d2fe0e4abf463f09c30a2303e66b98888e1e3d757492a1bb3ecebc8560f5096d794889130fb1b7f482139a2928119f6a7ee265315dcafe53b8c84b9c0939cb5c8235d57d2778dc0ccbe3e975925b7364ec2de39c1edc58a143a2c3395d8397a8b97a0a19609625f7f8cd6bffa5f8fdf54c07259a3ecb390ac5ef10e5d2cfd983c231f7edd96acf2586e14a4b3dd51c8d3ce1d4e432abb28878b0cd3b73516f67bf812d8eb146d8c3ae596ed706c7357873581c88bdeb0bf5c2d8849709875b99c47ed0b166c50419de0d4fefe919abbd40f76cfa00edc13c5ef0bfcba86f980cf21d5ae591813fb76fbbdd9e8d951a1033af34f0a24dbba1ec80a6c78975151184ff2083c72c5d09cbcb59bb731a007663add40f46c87571ccce22b53307da3e494a47b572fc749d621953294ccf27926b799992b0cb6e29476a6437338880ce5dfe1ad35daba28690bfbd1b1d2a17177c924a28edfda1de90db9e60120f12db56d39200380274fd748f5b7234e93c4f1f6f3378f6fe6d6cc802191c1d52153dced01f47862a7b5cd25148f6eadad35c8f0ec725806bee7af4a49984d0a64a093743fae2ab9c6bcd9073b9b0694b698b48e9caa4a58fd3688dc8ae2070dc20fe78c75f1c9404f72e9049b19d77ca3ac35c08f39a34580cbe2b193e045cc17f2ba6280863c9cd32eee85f131d2cf8c693fe527fba2cb8e44841b0f31fc0f0449f539940ce49f72b721d1dedb58ad5287c3e318210f6461d1806123f8fb536d9e6a7085ceb2e07992ac08ae7d074d30d676f74525ce91732e200d50f4ba7c4156af31fae5a3a3e3e0b6cdbab4ed00026c02a0ae539699ffb3f8c55e4ddfbe46dfa158aed096f2cf774d8b3df84dbaa8790f9844906a2d9cdb3bc3114bc674e46b5979872433abef2ff70523b312daccc942034117d12848e34152dfd5230b6375582547bfeae6c78aa5eee2a3bd0441b26371ad019bef43dbf7063bd0743f0f422f542f33b3adb77cc25e9c844197ec16cf59e619dd7dd0fbd1da12f945d514e0cf553f6dd04f38d839f75547be9695ebc0d7b0c3b1f7c45bb9fa59a867e9c6086152be12101057c82a1b08809d70678b7f76021fea945ecee5a91a4e73ce67efcfb1ef2f8e5fa5ffb254602189960e42aee04025dd8ef33f81b704690400cefff74ba59f3ee28cea29dee638cd0b1d4591a281050a7f5e01a9c13a334b3e521abbf5a8eac65c699c6fae61157e7fc5ad1a7e99a23c1e49ec4330b79129ca5e8c0eb3139cc0327773fdd1f5a618b9ed0b22f213b230e98d83a69e4997eb9be6b1a824b176f18b50b1ee3c2391a7c47cdb3e7dc8d69ec503b0975fd4e3c3ae32f6209c92b182c33e1b24ecbd5e1f07040139228cbfa39a8383fce3f05d5a63ebc804d14e5f7c85329d21e56a80a7f20adcd0bcc797738e36e7238290a351223728600085da7c78b49e63f5965f3d1e817a97fefc086a0d46dfa5b5fd108d60804e18f567cc60390648d380c2f2ca177a9caf5feb92740e2b88b04635a6eea188c9a42e677cc2b0bde2c573e8d738916a0de51e47486acd2711063910e348d254137f26af65a47c377fd3879c93e09ec616fed417b74e272eeafd92a65c69ec1d2f1d9f4d4b82b6b1f5f5f2aebede5aa0d48453d9e22d336098804dc5b0225a109d3c1dd8b75614c9445160523797ee07e9525678480ff03e49774d89034feea31e33ed4d5ec96e3c513cd558229e6b28428f642cfddf1f9e7ade353884d203725d7ac146bf6b92ca7b8920960338262c2ecc46e81f87c46873f001ba8d8b0a686302187bb27e3a19dcd605254da793d59a9a0e0221cac053aba49ec60a9f4c60b1cfc631b0b62289093e42393fa87a7750a8ff0e45493035d722e67a08c7dff74af2eeccbbe1ace76480068df33d838d49a055f21974870c76dc1e1b50c0ff9acb60a3315758c196512c0ebaae53b05ed48981459afa034b1c28edd51061488d95c7ee03a617f426e03f5eb430f2772ecc105ec52ad976f532adf95bb2bfac59971f2af218c5b91e8a77678693bb409fa240be22e336b41572058c939e76ea09c3dffa413ea4798cadf7d8630882149bbd9ccc8f897d135b7f82f36681ecfcf836f6a300ec2f56929b4bd4db513dc00f95508e7377a9f916711ad3b7829e1ed8d5527dbcd9aad87557b01392625208e5a7e1caef1a7781ebb03cabe9e9fcda89f5372cc084e408db779861fce512a34d99d45b86d44b3aa586ec2e9f94a293427b21f65e8acb7cce57bd8c6621fad2bbc806ba86404918940be610a9df1575abee4a26306f9128256f6c737d586e427a31ca5cac9c649ea13c062a1f470ed3fe76c9f14da5d3004b1f9cebe0a027dbe53df5b28078b5427dd7267404a2d17b40d3fa77da87db9658baa595d0944429ba3fb666725ce6edcb24c4874bce6610531ec8ef23c7606d34e9f9a11f743c3c000897f7b29066d3638a409e34ccf4a043b95dea18123f2e09507231b245db8dd07c8ad0862e2090ef13e91184feac4e5d4cb32945ca8b723d68d26c0a4f71a6082a2ccbc5cccae822eca43a16e151f62619942e29b889b3d3278694cd8855251c185a632a9fa48382baadd1e6cfe98501c85a1b1bf16715b62fa68331d7bbcec10fc10915e64f33f0be59781af22b6335bee0826c047b62f46b100c5e5072eb0f45fc4c47fa30e5d4ca0d337d1da5cff449f8fc0d63beeea7df7e4069c7c18524a775d73797d609d86e0516f3a77f1f26d72cc26d62259ca6fdddb46742265fc4e128ed914f0fe70d35d8c1e69193def41ae3e7beca1e7c3ff7327e359f7ec4e4dda00e891dcbac895dd7cfb180bccad2c7f69a9dca848db3a3e9f5ce2744236c54172214f2883561b64acee471f23525f0a67ce94ce83e1a667b6fa53f3e4bf09d0ad60c7c7fa1e542f4660b80397a69e7256d0a6a4657961ac4084399f5ecb4c3e624b8a6cbe533561bed15ba844d5b12bc5a5059f5361fce8e8923248ff81a5156ce92c4ea7d87d0025e06cff693a4148c7ee2c0bec58ba0d2ebdb6cfb110a1688d09de48666133016f9f55a2bfbe04672bcd12c030c5d6c2c0a188fc0f269c8a57ed1589e6374940d1dd40c5a0401459dd4620213a46195fb6c37ee793be72c92b202b77bb9a78d0d86937db7d14d0f07595d227734567aa8561a54d40e0fbf7790832268bfb8462152c543737d3aaecfedb45d1e17cb2648b76fd95ca207c7797713520c0164da17ee98a0a284f667cbf2aaef89e0ef074c1b62289aac75db5719d8cf39b362deedc63d0b50916ab88d2e9e6de9b38adfe413da47bc3a8300dfd7fe703daae2d7b8f9d4373a39a611adfe36f8d4d535a587cd32f14755cae5e3428971e9e54a08e01287cf72ec44ce7b9c991d3727e5593d0dae7875febed0df524bada8e1b130dbe9cc2c63222a9f45b18826975a8e9ac5e4824a7f47143aaa9c5b75b086c60a3e12da0114c2bac4e4c170386d54931b183ff590da1c13c34eb3bab1360362ba0e155f6352aff9c8affeb77d1a7025b89a6bd70568c717495c4f538d074cff64ad2573bf24c85807bb84f34211109f37868b1987c99724b08606858a67f685d03d3c5eeff88279338ae7da38efb3ff428f7f30beff67661f555c41bad79715c8c832acf6068fc758c315e3f74c78ab955c2365bccf356f0ac6164b6919731062ae969397118f01799b7ca282fef14dcbcc8620185aa68dbd34c2f1be2d368b7f746b3f24276c467162cc8e71af044bc5778552c51a638a4fa4881818bf1c6ad9bf488de8f3dfe6e43eeabc91043ffb76381e82c21917e511c3fd58540bcbb0aa87db9e0698db5ad195fbf651accf545493613669fa2f14119376855ab6f524957a1f0fec237f31a04131747976c1a435a6e9825a755dc682984ce23ee42da13bb28fc60201490e8a062e7b579a65b92b6fc6b534b28d91fd868cdc91a585a4ad55", 0x1000, 0xfffffffffffffff9) keyctl$get_security(0x11, r1, &(0x7f0000001380)=""/132, 0x84) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@ax25={{0x3, @bcast, 0x7}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null]}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)="82d1524913b9c9b0e74ec2106be581068f40ac93f6f1bca991ddd7842b060e754fc46999d47ebc47f6b5153c049ebe27a784f82b711fd05d7d50f385baf7245c92dd08262788e8889834d9b8db6b2a880e649cc9c4b26e7816523a380a3057f3bd6d306802c643e0f65317b75ace52a47cb1f3d08c91ca768fa80e22eaad00128738b68e7d00814c2f6afa4a28e1e4bf0e1fbf526a65199e93705c844462c1e7a3aa1876c7aa78a8cbb0c3abecf97b5ba73f1cebed0837c623910dab20b318fa545557f18e74d7c6a58fd51b9ccab0986f1344d6eaed19f6d1c6c6fa1947", 0xde}], 0x1, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], 0x70}, 0x48004) 18:06:59 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x1, 0x25f7, 0x1f, 0x40, 0x6, 0x400, 0x6, 0x10001}, &(0x7f0000000040)={0x1, 0x7, 0xfffffffffffffff9, 0x2, 0x2, 0x3, 0x5, 0x8}, &(0x7f0000000080)={0x17, 0x0, 0x5, 0x0, 0x5, 0x1, 0x80, 0xff}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={0x3}, 0x8}) futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) 18:06:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:06:59 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) ptrace$pokeuser(0x6, r2, 0x6, 0x2) preadv(r1, &(0x7f00000017c0), 0x10000000000001f7, 0x0) 18:07:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:07:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040)=0xffffffffffffffe4, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="030075b0d5e383e5b3976638d476a0bf", 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') socket$alg(0x26, 0x5, 0x0) sendfile(r1, r2, &(0x7f0000000200), 0x7) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) 18:07:00 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x9, 0x0) futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) 18:07:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000840)="0ab7d9a0525d839c5bf45c46260c000000000000") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000780)={0x0, 0x8001, 0x1ff, 0x5210, 0xfbc9, 0x0, 0x5, 0x5, {0x0, @in={{0x2, 0x4e20, @rand_addr=0xfffffffffffffffb}}, 0x9, 0x3, 0x7fff, 0x101, 0x80056}}, &(0x7f0000000500)=0x19) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000540)={r4, 0x20}, &(0x7f00000005c0)=0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000000)=0x8001, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000640)={0x42}, 0xbb7270979363538f) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000740)=0x91360722b8032250) r5 = openat$cgroup_ro(r2, &(0x7f0000000940)='Cpuacct.us\xe1gt]percpu\x19\xd4,O\x86\'1u\x1c\x8c\xed\x00b\xe0\xbf\x167\xff\xfc\xce^bR\xe5c>\xb7\xba\xc8\xb85f\x1d\xb5\xfb.A\xe5{\xff\xcf\x03*\xd9J\xf7w\xd7\x86\xc8o\xac\xe3\x1f\xac\xd7K\x99\xf8\x9a\xea\xb3\xde\x11\x93Q\xff\xf3\x94\x057\x13\xc9\xd3\x91\xdds\xdf\xf1\xf29\x89`\xfbN\x94\x95\xef\x06N`\x8b\x96\x9f\xa9\xb1;\x8b\xb7B\xf9\xe2]\x99\x1c!{\xbc\f^2\x99\r\xedo\x94;\x931\x8a\x80\x1e\xaf\xea\x83\xee\x1a\x0e\"\xd0$\xb7\xc8O\xa8N\xb3l/\xab\xf5\xecQ\xdf\x88\x9a\xe0apX\x1c\xba\xafAb\xd3q,\x17\xbf&c\xaa\xdc.\xfd\xacn\xe1)Y&\xa7\xc0\xa4$M\x93\xc9\xc4\x9d\x16c\xa3V{M\xae\x8e\x13@\x8c\x91h\xdaL\xc8\xcf7\xfe\x96\x84\xeb`$\xd6M0\xaf\xa1\x03K\x9c\xe6K}\x9e', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x56f, 0xd) connect$vsock_stream(r5, &(0x7f0000000680)={0x28, 0x0, 0xffffffff, @reserved}, 0xfffffffffffffd39) gettid() getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000880)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000600)=0xc) sendmmsg$unix(r5, &(0x7f00000006c0)=[{&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000040), 0x0, &(0x7f0000000640), 0x0, 0x4000000}], 0x1, 0x8000) getpeername$unix(r1, &(0x7f0000000440)=@abs, &(0x7f00000004c0)=0x6e) openat$cgroup_ro(r2, &(0x7f0000000200)='cgroup.controllers\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000d80)=[{&(0x7f0000000e00)="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", 0x157}], 0x1, 0x200000000000000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) bind$alg(r3, &(0x7f00000003c0)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(seed-generic)\x00'}, 0x58) accept4$vsock_stream(r1, &(0x7f0000000240)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10, 0x80800) connect$unix(r3, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000008806, 0x80000040f}, 0x14) shutdown(r3, 0x1) 18:07:00 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)=0x5) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) fcntl$lock(r0, 0x0, &(0x7f0000000100)={0x2, 0x7, 0xb78, 0x1, r2}) 18:07:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:07:00 executing program 2: futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x10010, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000003c0)={r1}) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x1, 0xffff, 0x0, 0xffff, 0x3ff, 0x7, 0x3}, 0x1c) r2 = mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x2013, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000180)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x100, 0x0, &(0x7f0000000240)=[@decrefs={0x40046307, 0x2}, @clear_death={0x400c630f, 0x4, 0x2}, @reply_sg={0x40486312, {{0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x18, &(0x7f0000000080), &(0x7f00000000c0)=[0x48, 0x30, 0x28]}, 0x80000001}}, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x20, 0x28, &(0x7f0000000100)=[@fda={0x66646185, 0x7, 0x2, 0x23}], &(0x7f0000000140)=[0x0, 0x68, 0x60, 0x58, 0x30]}}, @increfs_done={0x40106308, r2, 0x3}, @transaction={0x40406300, {0x1, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x30, 0x28, &(0x7f00000001c0)=[@flat={0x77682a85, 0x0, r3, 0x2}, @fd={0x66642a85, 0x0, r0, 0x0, 0x4}], &(0x7f0000000200)=[0x78, 0x40, 0x78, 0x68, 0x40]}}], 0x6, 0x0, &(0x7f0000000340)="9d1b179a38ce"}) 18:07:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040)=0xffffffffffffffe4, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="030075b0d5e383e5b3976638d476a0bf", 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') socket$alg(0x26, 0x5, 0x0) sendfile(r1, r2, &(0x7f0000000200), 0x7) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) 18:07:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000180)={{0x0, @addr=0x7ff}, "2a8318f64eda4da541abeddbeee76752016b3fa22aafbe329c013823dbecbe19", 0x2}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) fcntl$setpipe(r1, 0x407, 0x3) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000a40)) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="431e09c3dc89495c563c455801aa2f705ebb69457d05db6005b5d795780d6873b34ce163cae6be6283a55be4e922262a037163b6f1998811b4e5050a48cd9b6999f50bb26d31e740d0a73f5cf17161d7c78fe32ec9ab0f75dcabaae48132a1d924ef7b435ebe59ea88b1e33a9124b163897d5d5500b82363b5c1e5a4b7def452a2d32309a2901be382bc4ebbbae04b0ce18ea217c64553d9ec750eaa30108b64d2c68dfbae1ee35c559f2a9ea0352ffc62b1c0098c767e46491d4f41be3b7221a5e719b41eb350fb31b5035874b3c2f90a"], 0x1) 18:07:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:07:00 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, 0xfffffffffffffffd) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x100) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000040)=""/42) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000080)) 18:07:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1400008912, &(0x7f0000000000)="0adc1f023c123f3188a070") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x7ff, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8106) 18:07:00 executing program 2: futex(0x0, 0x80, 0x4, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000280)={'lo\x00', {0x2, 0x4e23, @remote}}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)=0x1) io_setup(0xb97, &(0x7f0000000080)=0x0) io_pgetevents(r1, 0x3, 0x7, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={0x1400000000000}, 0x8}) 18:07:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:07:00 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x7, 0x0) recvmsg(r1, &(0x7f0000000a80)={&(0x7f0000000280)=@nfc_llcp, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000300)=""/73, 0x49}, {&(0x7f0000000380)=""/188, 0xbc}, {&(0x7f0000000440)=""/119, 0x77}, {&(0x7f00000004c0)=""/209, 0xd1}, {&(0x7f00000005c0)=""/27, 0x1b}, {&(0x7f0000000600)=""/122, 0x7a}, {&(0x7f0000000680)=""/173, 0xad}, {&(0x7f0000000740)=""/200, 0xc8}, {&(0x7f0000000840)=""/102, 0x66}], 0x9}, 0x40000000) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x1) r2 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@loopback}, 0xa, @in6=@ipv4={[], [], @remote}, 0x0, 0x5}}, 0xe8) getresuid(&(0x7f0000000ac0)=0x0, &(0x7f0000000b00), &(0x7f0000000b40)) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000b80)={{{@in6=@dev={0xfe, 0x80, [], 0x27}, @in6=@rand_addr="b1d94957235f15d3f4a6b44facbcd100", 0x4e20, 0x20, 0x4e22, 0x85d, 0x2, 0x20, 0x20, 0x7f, 0x0, r3}, {0x5, 0x4, 0x5, 0x88, 0x7, 0x4a, 0x99a7, 0x2}, {0x443c, 0x4, 0x3ff, 0xffffffffffffff00}, 0x9, 0x6e6bc0, 0x0, 0x1, 0x3}, {{@in6=@ipv4={[], [], @loopback}, 0x4d4, 0x6c}, 0x2, @in=@multicast1, 0x3501, 0x2, 0x3, 0x0, 0x20, 0x3, 0x8}}, 0xe8) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x8003, 0x0) ioctl$CAPI_GET_SERIAL(r4, 0xc0044308, &(0x7f0000000100)=0x9) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140), 0x10) setrlimit(0xf, &(0x7f0000000000)={0xfffffffffffffffe}) socket$isdn_base(0x22, 0x3, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x857a, 0x1ff, 0x8001, 0x0, 0x0, 0x1, 0x4200, 0xf, 0x5, 0x5, 0x2900, 0x2, 0x1000000000, 0x800, 0x4, 0x7f, 0xffffffffffff7fff, 0x7, 0x400, 0xbde, 0x1, 0x100, 0xfffffffffffffff7, 0x5, 0x20, 0x80000001, 0x28d30000000, 0xd06f, 0xffffffffffffffff, 0x1ae47132, 0x8000, 0x5, 0x0, 0x7, 0x5, 0x1, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000180), 0x8}, 0x0, 0x0, 0x5, 0x7, 0x7, 0xfffffffffffffffa, 0x7f}, r4, 0x10, 0xffffffffffffff9c, 0x0) 18:07:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x80000001) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000000c0)=0x400, 0x4) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000100)={0x1, 0x2, 0x4, 0x49ff, 0x400, 0xa8e2}) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000)=0x400, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) rseq(&(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2, 0x80, 0x800, 0x1}}, 0x20, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002c80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) bind$isdn_base(r1, &(0x7f0000000180)={0x22, 0xfffffffffffffffd, 0x80000001, 0x2, 0x5}, 0x6) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f0000000340)="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", 0x1000, 0x4000, &(0x7f0000000140)={0xa, 0x4e23, 0x20, @rand_addr="e53551f275103eb4e25c4a909d38774e", 0x48f4}, 0x1c) 18:07:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:07:01 executing program 2: futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x3, 0x4000) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000180)={0x7fff, 0x0, 0x1, 0xfffffffffffffff7, 0x9f, 0x6}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000140)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket(0x1f, 0x80004, 0x5) r3 = accept$unix(r2, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000001c0)='sit0\x00') arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000080)) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x33, 0x1, 0x3, "ef72bb7d8c42e1c497493feb246665f4", "b853d71370f97d8b081e644a03e6aa6a661ab21537842856ad91844d01c7"}, 0x33, 0x0) 18:07:01 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp\x00') write$binfmt_elf32(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x7fffffff, 0x610, 0x20, 0xb7a, 0x2, 0x3, 0x3, 0x4, 0x3dd, 0x38, 0x39, 0x0, 0x1, 0x20, 0x1, 0x101, 0x4, 0x1}, [{0x3, 0x0, 0x7fffffff, 0x1, 0x0, 0x3ff, 0x1, 0x5}], "f23bc980c48eda298ccfc4265d6edbc5d739d9e91d9aba417a26c910257638f75d683f9485267b33a2ac824cbb3ac4ae6ef8a9c17694e00c428d0dd67027cda91a71e1043689e8b8b8691d2a61f0cee10adb12e3c1d8612e341c8692ad95394965f95b213daed361ec05e4c3fa9be0e0366f45f36a2c1f59d862eaf1c6d5e2b86804e4041db49e60871b041cf0415eeff64431acb8a756639f7b6149faad2748b0b089aaf3ba36c4cc0ff3a3ebe8ab91a8508665cb7acad2bb91f7950956ceccc77f1210cadf74d7e36a2b01d1d3ac411de728a37870c8a455d3c317631234bf18f55a", [[], [], [], []]}, 0x53b) futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) 18:07:01 executing program 1: msgget$private(0x0, 0x504) msgctl$IPC_SET(0x0, 0x1, 0x0) 18:07:01 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x1ff) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x38, 0x0) 18:07:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0xf000, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x7}, {}, {0x0, 0x1c5d}, {}, {0x0, 0x0, 0x0, [], 0x3}, {0x0, 0x0, 0x100000001}, {}, {0x0, 0x7}, {}, {}, {}, {}, {0x0, 0x6}, {}, {}, {0x0, 0x0, 0x80000001}, {}, {}, {}, {}, {0x7, 0x0, 0x0, [], 0x9}, {}, {0x0, 0x0, 0x0, [], 0x5}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x503) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) 18:07:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:07:01 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x400, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14) connect$can_bcm(r0, &(0x7f0000000280)={0x1d, r1}, 0x10) futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) r2 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000040)=""/200) r3 = userfaultfd(0x80800) msgctl$MSG_STAT(r2, 0xb, &(0x7f00000001c0)=""/42) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000000)) 18:07:01 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8040, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000080)={'vlan0\x00', 0x8}) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000300)={@mcast2}, &(0x7f0000000340)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000008c0)={'rose0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'syzkaller0\x00', r2}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000280), 0xc, &(0x7f0000012000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300100001000010000000000000000ec00000000", @ANYRES32=r3, @ANYBLOB="000000000000000010001200080001007369740004000200"], 0x30}}, 0x0) pread64(r0, &(0x7f0000000100)=""/201, 0xc9, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000003c0)={0x3, 0x1, 0x3, 0x7, 0x1, [{0x0, 0x7ca5, 0x1, 0x0, 0x0, 0x400}]}) [ 229.408116] dlm: non-version read from control device 201 [ 229.455740] dlm: non-version read from control device 201 18:07:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(r1) 18:07:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) socket$unix(0x1, 0x5, 0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="10000000040000000000000000000000", 0x10}]) 18:07:01 executing program 2: futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x2) 18:07:01 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x3c3) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 18:07:01 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000040)={0x800100c}) futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) 18:07:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:01 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x100) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x3) getsockopt$inet6_int(r0, 0x29, 0x46, 0x0, &(0x7f0000013000)) [ 229.919879] 8021q: VLANs not supported on lo [ 229.963516] 8021q: VLANs not supported on lo 18:07:02 executing program 2: futex(0x0, 0x81, 0xfffffffffffffffc, 0x0, 0x0, 0x2) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200180, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0xfff, @loopback, 0xfff}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e22, 0x1, @local, 0xef}, @in={0x2, 0x4e24, @multicast2}], 0x58) 18:07:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0xf000, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x7}, {}, {0x0, 0x1c5d}, {}, {0x0, 0x0, 0x0, [], 0x3}, {0x0, 0x0, 0x100000001}, {}, {0x0, 0x7}, {}, {}, {}, {}, {0x0, 0x6}, {}, {}, {0x0, 0x0, 0x80000001}, {}, {}, {}, {}, {0x7, 0x0, 0x0, [], 0x9}, {}, {0x0, 0x0, 0x0, [], 0x5}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x503) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) 18:07:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCOUTQ(r1, 0x5411, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000000)={0x6, 0xfffffffffffffff9, 0x5, 0xbe, 0xb, 0x1, 0x8001, 0xd9, 0xd07a, 0x401, 0x40}) 18:07:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000002c0)) r1 = syz_open_pts(r0, 0xfffffffffdfffffc) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x1000}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) 18:07:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:02 executing program 2: futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1000000000, 0x0) connect$rds(r0, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) 18:07:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:02 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x4, 0x400800) write$capi20_data(r0, &(0x7f0000000080)={{0x10, 0x5, 0x8, 0x83, 0x1, 0x9}, 0x14, "e9257dfeed3d2fb013665cdccd12ca117e1d194d"}, 0x26) futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x1, 0x0) 18:07:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:02 executing program 2: futex(0x0, 0xd15bd13eecb11326, 0x0, 0x0, 0x0, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_rr_get_interval(r0, &(0x7f0000000040)) socketpair(0x0, 0x0, 0x6, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000180)={@remote, @broadcast, @multicast2}, 0xc) 18:07:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', 0x0}) close(r2) close(r1) 18:07:03 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7f, 0x200000) futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x3, 0x37303250, 0x3, @discrete={0x8, 0xfffffffffffffffb}}) 18:07:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x800, 0x4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x18, 0x0, &(0x7f0000000200)) 18:07:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x3) futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) 18:07:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', 0x0}) close(r2) close(r1) 18:07:03 executing program 1: futex(0x0, 0xd15bd13eecb11326, 0x0, 0x0, 0x0, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_rr_get_interval(r0, &(0x7f0000000040)) socketpair(0x0, 0x0, 0x6, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000180)={@remote, @broadcast, @multicast2}, 0xc) 18:07:03 executing program 2: futex(0x0, 0x80, 0x2, 0x0, 0x0, 0x0) 18:07:03 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x400000, 0x0) faccessat(r0, &(0x7f00000001c0)='./file0\x00', 0x40, 0x800) r1 = socket$inet6(0xa, 0x100000002, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000000)=0x436, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/snat_reroute\x00'}, 0x30) capget(&(0x7f0000000100)={0x20071026, r2}, &(0x7f0000000140)={0x7, 0x20, 0x6cbe, 0x80000001, 0x3, 0x80}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$KVM_DIRTY_TLB(r3, 0x4010aeaa, &(0x7f0000000080)={0xee1, 0x9}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000200)=0xb) 18:07:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000100000001000000ffff8000000000000000f7ffffffffffffff0009d495cec6c4455a67abee0000000000000000001c4c8200000000"]) 18:07:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) [ 231.522303] capability: warning: `syz-executor1' uses deprecated v2 capabilities in a way that may be insecure 18:07:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', 0x0}) close(r2) close(r1) 18:07:03 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000000)={0xbd7f, "36c9339b27105dc082b4f72dbf59e90907e03716d7e1847dabaffb26f5565e6f", 0x1, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f00000000c0)={0x1, "40681badb3b79649193f4a7bbeb97f78f5578d1d133de9a23eac52a767c9b1ee"}) 18:07:03 executing program 2: futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x2) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40000, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x10f) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000040)={0x80, "8d9abaa9e198fbc4b6496306fff60e19ff264121c583749b4784b8625440d573", 0x3, 0x1}) 18:07:03 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x80) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)) r1 = fcntl$getown(r0, 0x9) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000080)) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000003c0)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x3}}, 0x18) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000480)=0x0) getpgrp(r3) write$FUSE_WRITE(r0, &(0x7f00000004c0)={0x18, 0x0, 0x5, {0x4}}, 0x18) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000500)={0x0, 0x0, {0x1a, 0x26, 0x0, 0x18, 0x0, 0x3f, 0x4, 0x4f, 0xffffffffffffffff}}) fstat(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000e80)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000f80)=0xe8) lstat(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r0, &(0x7f00000011c0)={&(0x7f0000000540)=@kern={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000e00)=[{&(0x7f0000000580)={0x158, 0x16, 0x120, 0x70bd2d, 0x25dfdbfd, "", [@typed={0x78, 0xe, @binary="4ce586de72739c4d0ec61c648e74db82a4dace166df15d8ea5c194b0f05a76f06994b563e52d04cacdfbca4a9eb4fbf12432b29ecef47aa4c7d64ee89fea60255304fc2e9a34b4fd8dbcc0c890912abec660fe514517af261de4e20ff8c0435b230dcb7e28bb4ff3303724a65396f46ae1b18902"}, @typed={0xc, 0x6, @u64=0x1}, @generic="fe52bbd9295034ea3a1c9f29d496c88790254941b9d5f6b76cc7054d66bf53648533486307e673d9f33b4e3af77576570ea26d67fcd9c8a6ca50039f5e653c4a8d2d9bf1a6e8331e4ebf4d26244f42f30c86a22d88e2c35d340c7715e19be798ed435ce0f191924d610131d29a2f391044d45f5a14a14e70ea72d20e3b7f06acfe614af06ebc646c70c95590d5f1323f45705c169ddbc5e77d25ef8ae0706f47082338bdb7b45baac3780f6cd5dbc95bce41bff1bdf12a7889b8706714038febd8a8be03"]}, 0x158}, {&(0x7f0000000780)={0x120, 0x1d, 0x0, 0x70bd2b, 0x25dfdbfe, "", [@typed={0xf0, 0x82, @binary="4e0932f22bf4355dfa69d347bb6d3cb5e69f4158aa3fc737c93616f208caa6c6768fde9420b1fd1c1415b1f5b307487993e6f02b412f3231522de11266a7cc493f870cc0d1e1cd4fd5737c3874b32c28f318130b65426373aaafa2aaee7d7f9cacb4f2a3fc9360aa54334b7f4cf2afe86e65df279be4256c6a76e835eca38bdd45f8fc76c4de561e9fcc3251bea363f2423e17699d0f37815837b73e0ad8d498ba27621bf0ee7d540fde8c75d28141f887121da0fd745372e0803a420262041a382208a9e15d008a6fb84f7fc2e2e23c46dc7b539169d9c37faba0b654fae9f214c901d1d8d72993c757"}, @typed={0x8, 0x4f, @uid=r4}, @nested={0x10, 0x74, [@typed={0x4, 0x2b}, @typed={0x8, 0x5d, @fd=r0}]}, @typed={0x8, 0x48, @uid=r5}]}, 0x120}, {&(0x7f00000008c0)={0x14, 0x19, 0x200, 0x70bd2c, 0x25dfdbfc, "", [@typed={0x4}]}, 0x14}, {&(0x7f0000000900)={0xd4, 0x12, 0x24, 0x70bd2a, 0x25dfdbff, "", [@generic="9cec1c847f37ec6f4ce426df41602e54fcf2f1f29d995d82a90d415e0512a5258d0dde5a67b995260c0a77335b20dd818f0d7732fdf672f0498ce0243d42fcdb3520a86547ca0629279fa2db55a3de6e4e7977e6b51fbbf5ec3d3ef11b0205b081f3b47c6b80ecc028f1c4ed65cd1b8b29270924721a76ff3322c7974f2bc395d456f4338b", @typed={0xc, 0x1e, @u64=0x401}, @generic="42e499bdd356e3f1ece31e15c599b81d3e8dd7964ab6f2566ebcd656d77e3168032b89e5a3af31b397c82bb882cc54ba498cc9"]}, 0xd4}, {&(0x7f0000000a00)={0x260, 0x19, 0x400, 0x70bd28, 0x25dfdbfc, "", [@nested={0xc4, 0x24, [@generic="8e374bfe4c54b08451ff15cb1bfbf5aff063c3ab9aa2f3d3829fab7ed18ce465af6a70622e9f7f16790c237395fcc93b3079a9592e63765c17d1824a19d9ba35d2737ac4fb68707d22e3fecacbff0fa923e7ef9a6e84aa36345788c248cee50817ca26f1a20d4c0b0c523dd9cb12d957bddfb29580d3435cddbe4d53c454e5e5f7bb83e989d060731c251c0c2563fdbfc34cd43666edb177d775dca19517154e7c46a8adc3c942106b783ebbce80a92ab5f70adc24429947420e3271aec500"]}, @nested={0x68, 0x50, [@generic="930cc3b6bf49eb47323adb03b3786a0657bd972c89525d5363388b012331ad661f4382488526274cf015901f223fdfa104e9526902d4661cf13516d8761e17215d703bc3f9f699a7892c25eb0e1b83f285145c0f26c1c96befd0d9ef09ee7e5376"]}, @nested={0x8c, 0x8b, [@generic="7ed866b01c147ebce7f1a77dcc3441bc9437dc2569a5d72481513f781490ad47f1387cfbf62f1ab479e38e3a60e09025f13430bd750e5e35ea69884eb7963e86342b4d6c8092d6bd03cbf5563c343f8d15a162ef6373e1d1333f4db151a9f5934793ce3d029e9b33da2fbcb9bec47ff2cdd5b51971b7d7b5c07b96464cd2d5626c1d650e56ac0a"]}, @generic="dfd5b300c961818b634514e3f2a17a7dbd8c61f39ac2bb9ec0977c1e36eabfe3bb06be316efecb4ac895caec91ee20bcde6a19b727298b1a3526323de792c65a295a8fd5ae4df27823d08ee707682f9b8c835b7f0dad222c116d901946919b772702abb4b50b8fbe4d36894d3f1591f21583b57c9ae2ea8c6d42b5cbb6997911ff45ae5935e3d0debda9fc2c5276ce", @nested={0x8, 0x39, [@typed={0x4, 0x4e}]}]}, 0x260}, {&(0x7f0000000c80)={0x164, 0x32, 0x0, 0x70bd28, 0x25dfdbfd, "", [@nested={0x138, 0x46, [@generic="b06b98b6ea2d73e43a7d4c9b0706b3c8754c1266116a77cc08ce9eaadcfe16ac542d482a28022d3edcba86bcbed745bc38eee0216e7870a3e722bfe39fb56e926b34d40cbe5e49b198d838d78771384176eac3fa35d8c3dca3a28233aa832f903d241f1f75a2c0a4376004a73c9c038718dd81693af69273e200be90bd7c523337b3184895358656423cac08ba3b11bff52c76bd08eb8ea47a54d005db86", @typed={0x8, 0x67, @pid=r1}, @typed={0x14, 0x3, @ipv6=@ipv4={[], [], @rand_addr=0x80000001}}, @generic="5723b080c1934f95554a343e147bd323297ebfe1be9fb5812e957db812b79c4df37a4f35bda5232150d12dd63622beea8c7277c64a013f5c5a2d403e24ab836cb497035d55855ed27690a0b112d3f2272cedc752dc8911a2ceed477ec7582394039f8d656dfc2283188e6b38778ce5523a5e59bfa24c3bef70"]}, @typed={0x8, 0xa, @str='\x00'}, @typed={0x14, 0x8e, @ipv6=@mcast1}]}, 0x164}], 0x6, &(0x7f0000001080)=[@rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r1, r6, r7}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}], 0x138}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000001200)={0xffffffff, {{0x2, 0x4e24, @multicast1}}, {{0x2, 0x4e20, @multicast1}}}, 0x108) r8 = semget$private(0x0, 0x4, 0x8a) semctl$SEM_INFO(r8, 0x4, 0x13, &(0x7f0000001340)=""/172) stat(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00000014c0)={0x7b, 0x0, [0x8, 0x6, 0x20, 0x7]}) semctl$SEM_INFO(r8, 0x2, 0x13, &(0x7f0000001540)=""/108) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000015c0), &(0x7f0000001600)=0x4) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000001640)={0x4, 0x276c6895}) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000016c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000001780)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x8000010}, 0xc, &(0x7f0000001740)={&(0x7f0000001700)={0x14, r9, 0x9, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x840) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000017c0)=0x9, 0x2) connect$pptp(r0, &(0x7f0000001800)={0x18, 0x2, {0x2, @loopback}}, 0x1e) syz_extract_tcp_res(&(0x7f0000001840), 0x8, 0x800000000) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001880)={@in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}}, 0x0, 0x0, 0x0, "c4757d373a4642acca4a1fec5a4f3dcc161fdcb124da3aee79a70706af3e8b4f746afe8e9bcd4003f9f192f5bc6b02711edb73cd401831781e93f1a1766ed74599afc4b5d4dd53f21cc265e393b44e5d"}, 0xd8) 18:07:03 executing program 2: lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f00000000c0)='sy\x044\xfdO\x17stem_u:object_r>syslogd_var_libct:s0\x00', 0x2c, 0x1) futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x100000000, 0x80) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 18:07:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") capget(&(0x7f00000001c0)={0x20080522}, 0x0) 18:07:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump}) close(r2) close(r1) 18:07:04 executing program 3: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fchownat(r1, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x0) 18:07:04 executing program 1: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x42440, 0x152) execve(&(0x7f0000000740)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) listen(r0, 0x0) accept4$inet(r1, 0x0, 0x0, 0x0) 18:07:04 executing program 2: futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x88000, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000180), &(0x7f00000001c0)=0x4) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000080)={0x20, 0x0, [], {0x0, @bt={0x8000, 0x8, 0x0, 0x3, 0xff, 0xfffffffffffffbff, 0x1, 0x9, 0x3, 0x1, 0x2, 0x5, 0x9, 0x10000, 0x10, 0x13}}}) 18:07:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="000000000000000008000a25c114dc00", @ANYRES32=0x10001], 0x2}}, 0x0) [ 232.405266] IPVS: ftp: loaded support on port[0] = 21 18:07:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) 18:07:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump}) close(r2) close(r1) 18:07:04 executing program 1: add_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) r0 = dup(0xffffffffffffff9c) socket(0x10, 0x0, 0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r4, 0x0) write$P9_RSTATu(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, 0x0, &(0x7f0000000080)) getresgid(0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) ioctl$FIGETBSZ(r0, 0x2, 0x0) 18:07:04 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000040)={0x0, @reserved}) fsetxattr$security_smack_transmute(r0, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x3) futex(0x0, 0x11, 0x1fffffffffff, 0x0, 0x0, 0x2) ioctl$TIOCSBRK(r0, 0x5427) [ 232.541044] chnl_net:caif_netlink_parms(): no params data found [ 232.657510] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.664159] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.672080] device bridge_slave_0 entered promiscuous mode [ 232.701819] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.708474] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.716387] device bridge_slave_1 entered promiscuous mode [ 232.771948] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 232.798575] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 232.839269] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 232.847447] team0: Port device team_slave_0 added [ 232.853571] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 232.862034] team0: Port device team_slave_1 added [ 232.868163] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 232.876555] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 232.947723] device hsr_slave_0 entered promiscuous mode [ 233.042484] device hsr_slave_1 entered promiscuous mode [ 233.092895] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 233.100191] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 233.119008] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.125540] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.132503] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.138898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.189344] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 233.195544] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.207548] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 233.219296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.229088] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.237122] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.247704] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 233.264047] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 233.270254] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.283429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.291625] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.298103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.310248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.318463] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.324930] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.347883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.357304] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.373825] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.384438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.399723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.412064] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 233.418225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.447233] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 233.463937] 8021q: adding VLAN 0 to HW filter on device batadv0 18:07:05 executing program 5: clone(0x2102005ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') exit(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:07:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x5, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x68, 0xc, 0xfffffffffffffbff, 0x3, 0x7, 0x20, 0x1, 0x80000000, 0x4, 0x20, 0x3ff, 0xdfd, 0x4, 0x0, 0xda8, 0xffffffff, 0x80000001, 0x3, 0x36cf000000, 0x1f7e, 0x0, 0xfffffffffffffffe, 0x7, 0xffffffff, 0x376, 0x0, 0x8, 0x80000001, 0x8, 0x3, 0x0, 0xfff, 0x2, @perf_bp={&(0x7f0000000280), 0x1}, 0x800, 0x2, 0x8, 0x3, 0x8, 0x5, 0x9}, r0, 0xb, r0, 0x4) close(0xffffffffffffffff) socket$kcm(0x2, 0x3, 0x2) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000400)=0x800, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xa, 0xc, 0x100000000000914, 0x1}, 0x2c) r2 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x75, 0x5, 0x4, 0x24, 0x0, 0xa3, 0x10000, 0x4, 0x8020000000000, 0x3, 0x7, 0xfffffffffffffff8, 0x1f, 0x3, 0x4a, 0x20, 0x9, 0x6, 0x100, 0x6, 0x0, 0x706, 0x3f, 0x1ff, 0x400, 0x7, 0x7ff, 0x0, 0xffffffff, 0x3e2, 0x9e, 0x5, 0x4, 0x1000, 0x45e, 0x4, 0x0, 0x80000001, 0x2, @perf_config_ext={0x800, 0x7}, 0x4, 0x8ce, 0x0, 0x8, 0x64, 0x2, 0x3}, r2, 0xe, 0xffffffffffffff9c, 0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000000), 0x0}, 0x18) openat$cgroup_ro(r0, &(0x7f0000000640)='/group/st\xeeoa\xc6k\xd7D$\x02\x88\xf2i\x11\x05j\xd83\xe2]\xe0\x9dV\xf1\xb0#5\x03\x16\x9e| \x8d\x9c\xc2pf\xad\x96\xf7FNu\xae\xfe\x8a\xa0\x8aO\xd7)Oik\xfa.\xf5SS[;\xd0{\xe9\xfeA-$\x8ak\xb9', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0x400, 0x200, 0x1, 0x10001, 0x0, 0x3, 0x4, 0xc, 0x6, 0x9, 0x100000000, 0x4, 0x3, 0x8, 0x2, 0x8, 0x2, 0x4, 0x355, 0x0, 0x8001, 0x5, 0x8, 0x6514, 0x40, 0xf3c, 0x0, 0x3f, 0x2, 0x0, 0x3, 0x83, 0x10001, 0x3, 0x9, 0xffffffffffff41cf, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000200), 0xb}, 0x4200, 0x10001, 0x2, 0x9, 0x7f, 0x5, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r3) 18:07:05 executing program 2: futex(0x0, 0x3, 0x0, 0x0, 0x0, 0x4000000000002) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x0) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000000080)={0xfffffffffffffff7, 0x3}) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000040)) 18:07:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump}) close(r2) close(r1) 18:07:05 executing program 1: add_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) r0 = dup(0xffffffffffffff9c) socket(0x10, 0x0, 0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r4, 0x0) write$P9_RSTATu(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, 0x0, &(0x7f0000000080)) getresgid(0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) ioctl$FIGETBSZ(r0, 0x2, 0x0) 18:07:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) 18:07:05 executing program 2: pause() futex(0x0, 0x8c, 0x2, 0x0, 0x0, 0x1) modify_ldt$write(0x1, &(0x7f0000000000)={0xfffffffffffffc01, 0x20101000, 0x1000, 0x1ab4, 0x401, 0x6, 0x7f, 0xd0ac, 0x4, 0x75}, 0x10) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x402, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x8000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@remote, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000300)=0xfed0) 18:07:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x15, 0x0, 0x0, 0x3}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f00000014c0), 0x40000000000018d, 0x0) 18:07:05 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0xe, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000340)={@void, @val={0x1, 0x0, 0x0, 0x0, 0x33}, @mpls={[], @ipv6={0x0, 0x6, "314092", 0x44, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}, 0xff23) 18:07:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(0xffffffffffffffff) close(r1) [ 233.851889] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 233.858771] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 233.902992] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 233.960371] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:07:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x15, 0x0, 0x0, 0x3}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f00000014c0), 0x40000000000018d, 0x0) [ 234.002859] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 18:07:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(0xffffffffffffffff) close(r1) 18:07:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0xe, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000340)={@void, @val={0x1, 0x0, 0x0, 0x0, 0x33}, @mpls={[], @ipv6={0x0, 0x6, "314092", 0x44, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}, 0xff23) 18:07:06 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) waitid(0x0, 0x0, 0x0, 0x8, 0x0) waitid(0x0, 0x0, 0x0, 0xa0000003, 0x0) [ 234.348594] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:07:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r1) [ 234.399667] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 18:07:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(0xffffffffffffffff) close(r1) 18:07:06 executing program 1: dup(0xffffffffffffff9c) r0 = socket(0x10, 0x80003, 0x80) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r4, 0x0) write$P9_RSTATu(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) 18:07:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) 18:07:06 executing program 2: futex(0x0, 0x200008f, 0x4, 0x0, 0x0, 0x1) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x40) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/104) 18:07:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r1) 18:07:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(0xffffffffffffffff) 18:07:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001900010000000000000000000a000000ba70000000000000"], 0x1}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:07:06 executing program 2: futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000000)={0x4, "a505956cdf2dcd315607a95520872297526f39e4b88186dc7e3873efadf0029c", 0x3, 0x5, 0x0, 0xe0, 0x20800, 0x6}) 18:07:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r1) 18:07:07 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0x4, 0x3, 'client1\x00', 0xffffffff80000000, "17c4a28be33c103c", "3d7dee89fe2d60b77f19ee3f1aa2c6b37439ed4b2f0e78d75d052be01dc83d83", 0x11, 0x9}) futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x7) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x0, 0x7530}}) 18:07:07 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) waitid(0x0, 0x0, 0x0, 0x8, 0x0) waitid(0x0, 0x0, 0x0, 0xa0000003, 0x0) 18:07:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x20000001100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) setxattr$security_smack_transmute(&(0x7f0000000240)='./file1\x00', &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', &(0x7f00000002c0)='TRUE', 0x4, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:public_content_t:s0\x00', 0x26, 0x1) syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0xb4, 0x204000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8aacd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51690000410334000000000000000000000800", "2f18ffffffffffff41166736ff9dc116576914e70bfeb59800ea7c97644ab8a7"}) lsetxattr$security_evm(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@v2={0x7, 0x1, 0x9, 0x7, 0x1000, "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"}, 0x100a, 0x3) r2 = open(&(0x7f0000000300)='./file1\x00', 0x800, 0x110) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000340)) futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) 18:07:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:08 executing program 1: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa9b111c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000500)={0x84, @rand_addr=0x8800, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x8f\x00\x00\x00\x00\x00 '}, 0x2c) 18:07:08 executing program 2: futex(0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000040)=0x1) 18:07:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(0xffffffffffffffff) 18:07:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000240), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0xc) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000100)="3666440f50f564ff0941c323c4e2c1975842c27d794e0066420fe2e33ef3efc442019dccc46178295eb7c4426da8e2") setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000000c0), 0x4) write$cgroup_int(r1, 0x0, 0x0) 18:07:08 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000200)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:07:08 executing program 2: select(0x40, &(0x7f0000000000)={0x5, 0x80000000, 0xf4, 0xfffffffffffffff7, 0x8, 0x9, 0x400, 0x5}, &(0x7f0000000040)={0x6, 0x0, 0x3f, 0x5, 0x0, 0x0, 0x800, 0xc61f}, &(0x7f0000000080)={0x5, 0x4, 0x10000, 0x3, 0x400, 0x3, 0x7a43, 0x800}, &(0x7f00000000c0)) futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) 18:07:08 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @empty}}}, 0x90) 18:07:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) [ 236.215302] hrtimer: interrupt took 34675 ns 18:07:08 executing program 1: getrandom(0x0, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmctl$IPC_SET(0x0, 0x2, &(0x7f0000000400)) 18:07:08 executing program 2: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f0000000040)={r0, r1+30000000}, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x1, 0x521000) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f00000000c0)={{0xf7, @multicast2, 0x4e21, 0x4, 'sh\x00', 0x4, 0xc32, 0x18}, {@dev={0xac, 0x14, 0x14, 0x1b}, 0x4e24, 0x0, 0x7, 0x0, 0x80000000}}, 0x44) futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) 18:07:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) close(0xffffffffffffffff) close(r1) 18:07:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) syz_open_pts(0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000480)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102000000) 18:07:08 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000200)={&(0x7f0000000000)=@id, 0x10, 0x0}, 0x0) 18:07:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) 18:07:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4b}}) close(r2) close(0xffffffffffffffff) 18:07:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) close(0xffffffffffffffff) close(r1) 18:07:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x15}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f00000014c0), 0x40000000000018d, 0x0) 18:07:08 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x44000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@mcast2, @in=@dev}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="00c5e77e89976668da894f42dd9d2c22b95b4f6836d03d10ced8eeba868af892ea06e0c710f49bbc1210afb523dd0a6a28a608b7822b9c2da6b9a77aea453785138eb4e11898356e3927503813d0b677a7c39c8df0d8a7094bade882fb5d6c20bc0adfb05026bd1fd75604ae14923f0c3ca23ddd6d53bd16cf814cec072f23094ff7ff25b49cb56844cd99b94565ef273d359ae575a45cb8835794c19dfa8cf44a3185acdf7375"], 0xa7}, 0x1, 0x0, 0x0, 0x81}, 0x40) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0xffffffffffffffff) r4 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in=@remote, @in=@multicast1}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001100)={{{@in=@multicast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000001200)=0xe8) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x14}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa9b111c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[]}}, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, 0x0, 0x0) poll(&(0x7f0000000440)=[{r6}, {}, {}], 0x3, 0x3ff) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080), 0x1, 0x0, &(0x7f0000000140)="14"}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000180)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x14, 0x0, &(0x7f0000000300)=[@acquire_done={0x40106309, r7, 0x4}], 0x0, 0x0, &(0x7f00000003c0)}) syz_open_dev$adsp(&(0x7f00000004c0)='/dev/adsp#\x00', 0x403, 0x40000) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x82f, 0x0, @dev, @remote}, @icmp=@timestamp_reply}}}}, 0x0) [ 236.915966] binder: 11233:11234 BC_ACQUIRE_DONE u0000000000000000 no match 18:07:09 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) getdents64(0xffffffffffffffff, 0x0, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) chown(&(0x7f0000000640)='./file0\x00', 0x0, r0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:07:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) close(0xffffffffffffffff) close(r1) [ 236.970814] binder: 11233:11242 BC_ACQUIRE_DONE u0000000000000000 no match 18:07:09 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) [ 237.143049] protocol 88fb is buggy, dev hsr_slave_0 [ 237.148583] protocol 88fb is buggy, dev hsr_slave_1 18:07:09 executing program 2: futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xb9, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r0, &(0x7f0000000040)="0e077a771504cfe8d68b3d689b79e7dcc1e1b12fca03c306f501913dd2dd0f5f6eaeb88f371e426691de37b19aa741b47fd11fba260fcb96db2d7d4f22cc", &(0x7f0000000080)=""/61}, 0x18) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000100)=0x1, 0x4) 18:07:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x6) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) openat$urandom(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/urandom\x00', 0x4000, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001400)=0x0) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000000140)=0x3e48aec0) fcntl$setownex(r2, 0xf, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) pause() r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r4, 0x0, 0x0, 0x0, 0x3) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001500)={r3, r0, 0x0, 0x18, &(0x7f0000000240)='%/\'-]em1\x00\x00\x00\x80[bdevvmr\xbd\xabM\x00'}, 0x30) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) getsockopt$inet_tcp_buf(r2, 0x6, 0x3f, 0x0, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) pread64(r2, &(0x7f00000002c0)=""/4096, 0x1000, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000001380)) r6 = perf_event_open(&(0x7f00000012c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r6, 0x80605414, &(0x7f0000001580)=""/232) ftruncate(r5, 0x7fff) sendfile(r2, r5, 0x0, 0x8000fffffffe) 18:07:09 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) [ 237.315741] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:07:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) 18:07:09 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:09 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x50b840, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000002c0)={{0x1, 0x80000000}, 'port0\x00', 0xc4, 0x20, 0x5, 0x72, 0x10001, 0x3, 0x7fffffff, 0x0, 0x1, 0x2}) pause() chmod(&(0x7f0000000000)='./file0\x00', 0x60) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x8, 0x210082) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000040)) ioctl(r1, 0x100000000, &(0x7f0000000240)="567353a0f31f50250acfce635b1c7dd9f6da53346fa57eafb8c297f79484d03349c981bd249b2733c935cf3d974414f0062e615edaaa31615351b93f39bc3e1cf529adf020f6f006f348757136c0eaec2e41de3a4d759231f664792c4ec7e26ea4be7f16b48f50348beea0d773b85743e66f200901e6b7460dd84eb8e8") chdir(&(0x7f0000000080)='./file0\x00') futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000140)="052694cd2f954eb4c6f339205bf24b174c55c804bc47b7e0c644ced5e8b692508b86c17d1bde36ec22f2423d1dce8e2d76936f9099dd3b611711c29e7b038cfdbb100fbd4e733e87d81c9b67a08f0311fe947ea12c49789b3ecf4d34ab16ff2869dd", 0x1a3, r1}, 0x68) 18:07:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) 18:07:09 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:09 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:10 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) [ 238.022944] protocol 88fb is buggy, dev hsr_slave_0 [ 238.028578] protocol 88fb is buggy, dev hsr_slave_1 18:07:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:10 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000006c0)) 18:07:10 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) [ 238.182796] protocol 88fb is buggy, dev hsr_slave_0 [ 238.188431] protocol 88fb is buggy, dev hsr_slave_1 [ 238.192163] protocol 88fb is buggy, dev hsr_slave_0 18:07:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) clone(0x3102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x25}}, 0x0) 18:07:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:10 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x600a, 0xffffffffffffffff) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x44401, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)}], 0x2, &(0x7f0000001180)=""/48, 0x30}, 0x6}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000011c0)=""/125, 0x7d}, {&(0x7f0000001240)=""/72, 0x48}, {&(0x7f00000012c0)=""/227, 0xe3}, {&(0x7f00000013c0)=""/1, 0x1}, {&(0x7f0000001400)=""/116, 0x74}, {&(0x7f0000001480)=""/145, 0x91}, {&(0x7f0000001540)=""/3, 0x3}, {&(0x7f0000001580)=""/101, 0x65}, {&(0x7f0000001600)=""/187, 0xbb}], 0x9, &(0x7f0000001780)=""/86, 0x56}, 0x7fff}, {{&(0x7f0000001800)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000001880)=""/55, 0x37}, {&(0x7f00000018c0)=""/109, 0x6d}, {&(0x7f0000001940)=""/127, 0x7f}, {&(0x7f00000019c0)=""/30, 0x1e}], 0x4, &(0x7f0000001a40)=""/85, 0x55}, 0x9}], 0x3, 0x0, &(0x7f0000001b80)={0x0, 0x989680}) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x18, 0x0, 0x2, {0xfff}}, 0x18) futex(0x0, 0x1000000080, 0x0, 0x0, 0x0, 0x2) 18:07:10 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) 18:07:10 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") bind$inet(r0, &(0x7f0000002a00)={0x2, 0x0, @broadcast}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x24c, 0x0) 18:07:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:10 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) close(r1) close(0xffffffffffffffff) 18:07:10 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x2040, 0x14) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) futex(0x0, 0x80, 0x1, 0x0, 0x0, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x1, 0x280240) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000040)={0x1, 0x7ff, 0x20, 0x3, 0x7, 0xede}) 18:07:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) close(r1) close(0xffffffffffffffff) 18:07:11 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fgetxattr(r1, &(0x7f0000000000)=@random={'security.', '/dev/zero\x00'}, 0x0, 0x0) 18:07:11 executing program 2: futex(0x0, 0x3, 0x1, 0x0, 0x0, 0xfffffffffffffffc) [ 239.222383] net_ratelimit: 5 callbacks suppressed [ 239.222398] protocol 88fb is buggy, dev hsr_slave_0 [ 239.232726] protocol 88fb is buggy, dev hsr_slave_1 18:07:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) close(r1) close(0xffffffffffffffff) 18:07:11 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) 18:07:11 executing program 2: futex(&(0x7f0000000000)=0x1, 0x2, 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x11e48c55) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x123ff, 0x0) futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) ioperm(0x8001, 0x4, 0x3fe00000000) 18:07:11 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:11 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getgid() listen(r1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140), 0xc) 18:07:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:11 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@link_local, @remote, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 18:07:11 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:11 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, 0x0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:11 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x80000000000000, 0x40) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000000c0)={0x0, @reserved}) futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) 18:07:12 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x4365, 0x0) 18:07:12 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, 0x0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) [ 240.102484] protocol 88fb is buggy, dev hsr_slave_0 [ 240.108084] protocol 88fb is buggy, dev hsr_slave_1 [ 240.262220] protocol 88fb is buggy, dev hsr_slave_0 [ 240.262294] protocol 88fb is buggy, dev hsr_slave_0 [ 240.267587] protocol 88fb is buggy, dev hsr_slave_1 [ 240.272671] protocol 88fb is buggy, dev hsr_slave_1 [ 240.277818] protocol 88fb is buggy, dev hsr_slave_0 [ 240.287859] protocol 88fb is buggy, dev hsr_slave_1 18:07:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x40000000000ff1a, 0x0) 18:07:12 executing program 3: add_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) dup(0xffffffffffffff9c) r0 = socket(0x10, 0x80003, 0x80) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r4, 0x0) write$P9_RSTATu(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) bind$packet(0xffffffffffffffff, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) 18:07:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:12 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, 0x0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:12 executing program 5: r0 = memfd_create(&(0x7f0000000040)='(\xf5\x86\x04\x8e\xc4\x00\xb1\x92\x9f*\xb2nS\x04m\x9e\xf1\x14\xfc\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x54, 0x3) 18:07:12 executing program 2: futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000000)=0x1, 0x0, 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x2) 18:07:12 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) close(r1) close(r0) 18:07:12 executing program 2: futex(0x0, 0x83, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x401, 0x22001) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0x4) 18:07:12 executing program 5: dup(0xffffffffffffff9c) r0 = socket(0x10, 0x80003, 0x80) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bridge0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x3) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r4, 0x0) write$P9_RSTATu(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) inotify_init1(0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(0x0, 0x0, &(0x7f00000001c0)=0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) setresgid(r5, r5, r5) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) 18:07:12 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) 18:07:13 executing program 2: futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000001100)) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r1 = semget(0x2, 0x2, 0xfffffffffffffffe) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001040)='/dev/autofs\x00', 0xc4000, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000001080)=[0x0, 0x2]) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x1d) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000010c0)={0x1, [0x89]}, &(0x7f0000001140)=0x6) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000040)=""/4096) [ 241.047742] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:07:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x40000080804520, &(0x7f0000000180)) 18:07:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) close(r1) close(r0) 18:07:13 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0ffe8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00003c060000000000006f460000000000006b0a00fe000000008500000007000000c7000000000000009500000000000000"], 0x0}, 0x48) 18:07:13 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x100000000, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, r0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 18:07:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 18:07:13 executing program 2: futex(0x0, 0x80, 0x4, 0x0, 0x0, 0x0) 18:07:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xfffffe2e) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffc35) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f0000000000)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c3654c69000b3e0f11581010196f04cd04cd0f2902") 18:07:13 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) close(r1) close(r0) 18:07:14 executing program 3: setpriority(0x2, 0x0, 0x2) 18:07:14 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:14 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) 18:07:14 executing program 5: clone(0x2102005ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') exit(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 18:07:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") socket$packet(0x11, 0x3, 0x300) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000000)=0x100100001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f0000002140)={0x2, 0x100004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000780)="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", 0x5bd, 0x0, 0x0, 0x0) 18:07:14 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) close(r1) close(r0) 18:07:14 executing program 5: syz_genetlink_get_family_id$ipvs(0x0) clone(0xc02102000ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0xffffff0a) r1 = memfd_create(0x0, 0x2) sync_file_range(r1, 0x0, 0x0, 0x2) setxattr(0x0, 0x0, &(0x7f0000001700)='{ppp1O!\xbc\x00', 0x892ae6f3bd4dd5, 0x0) r2 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, 0x0, &(0x7f0000000100)) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x74, 0x0, 0x0, 0xdae6}]}) gettid() r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x8001, 0x0) write$evdev(r3, &(0x7f00000001c0)=[{{0x0, 0x2710}, 0x0, 0x6, 0x7}, {{}, 0x14, 0x6, 0x4}], 0x30) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, 0x0, 0x0) 18:07:14 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) [ 242.312797] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:07:14 executing program 2: futex(0x0, 0x80, 0x20000000000000, 0x0, 0x0, 0xffffffffffffffff) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000040)=0x2, 0x4) 18:07:14 executing program 0: 18:07:14 executing program 2: futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10000, 0x101) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x95, 0x40, 0x80000000, "d92cad0d6304365b8637428176fb26cf273d4a329b3b81f7e24a05ff4f91e586db37a4eab3348d4900f9e239414957f01d76d43a79a327d3fcbcf7ac34f1bee848a068a51398123f23d270e2b393053d2ce5d63b2c7b7bffd717a3ad6dc11fe128a42a72d1ef80eb54f53d59e79e0d65ebdbf36ebcada2d0feb996e349d18617b9d7a4d340d419b761c4d945a5edc405a8b1f1b643"}) 18:07:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4a}}) close(r1) close(0xffffffffffffffff) 18:07:14 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$rds(0x2, 0x2, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendmsg$rds(r1, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000)}, 0x0) 18:07:14 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) close(r1) close(r0) 18:07:14 executing program 5: 18:07:14 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x102) clock_gettime(0x3, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00000000c0)={0x51, 0x7, 0x6, {r1, r2+10000000}, 0x80000001, 0xb21}) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x2, @rand_addr=0x4ef}}, 0x1e) futex(0x0, 0x82, 0x0, 0x0, 0x0, 0x0) 18:07:15 executing program 0: 18:07:15 executing program 3: 18:07:15 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:15 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) close(r1) close(r0) 18:07:15 executing program 5: 18:07:15 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:15 executing program 2: futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) 18:07:15 executing program 0: 18:07:15 executing program 3: 18:07:15 executing program 5: 18:07:15 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:15 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:15 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000440)='/dev/snd/pcmC#D#p\x00', 0x8, 0x800) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x408180, 0x0) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000040)={"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"}) futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) 18:07:15 executing program 5: 18:07:15 executing program 0: 18:07:15 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:15 executing program 3: 18:07:15 executing program 5: 18:07:15 executing program 0: 18:07:15 executing program 2: futex(0x0, 0x83, 0xfffffffffffffffc, 0x0, 0x0, 0x3) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xb04c0, 0xa) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f00000000c0)={0x4, 0x26, &(0x7f0000000080)="a596a7d44597d29e71938acb4319b0c2f8ec211513", {0x9, 0x100000000, 0x7731775f, 0x7, 0x80000001, 0x40, 0x3, 0x2}}) dup3(r0, r0, 0x7fffd) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x9ec, 0x4000) 18:07:15 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:15 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:15 executing program 3: 18:07:15 executing program 5: 18:07:15 executing program 0: 18:07:15 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:16 executing program 3: 18:07:16 executing program 2: futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x2) 18:07:16 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:16 executing program 0: 18:07:16 executing program 5: 18:07:16 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:16 executing program 3: 18:07:16 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7f, 0x80) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000040)) futex(0x0, 0x80, 0x2, 0x0, 0x0, 0x0) rt_sigprocmask(0x3, &(0x7f0000000080), &(0x7f00000000c0), 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x1, 0x10001}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYBLOB="0300feff85c4a5013effcf8023474a08c0e5559ea23aa3df7ffa4b6be58a79f8915ac5741426b31528e35ce7b51215c7551b40ef075963f5639ff35cc9410224df80a5ef1a608aae1fdbd2eefbd552ec41fb92c26993d6abea1a207b6a436d41fde530768da63b897257de6f6959ae320efd046f15ed79f3f4f1938509900ad5ff6eb777736767fd50cb82b6be8f852922708557"], &(0x7f00000001c0)=0x2) 18:07:16 executing program 0: 18:07:16 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:16 executing program 5: 18:07:16 executing program 3: 18:07:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) close(r1) close(r0) 18:07:16 executing program 0: 18:07:16 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:16 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4c7b, 0x800) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) 18:07:16 executing program 5: 18:07:16 executing program 0: 18:07:16 executing program 3: 18:07:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) close(r1) close(r0) 18:07:16 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) [ 244.782828] cgroup: fork rejected by pids controller in /syz1 18:07:16 executing program 0: 18:07:16 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xff, 0x40000) fcntl$notify(r0, 0x402, 0x80000000) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2400, 0x0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000080)=0x37, 0x2) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="076e7801461cf0c3c1b0a63e8595a85d7e0201000000"], &(0x7f0000000180)=0xa) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000001c0)={r2, 0x3}, 0x8) futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0xff02, [0x2, 0x3, 0x4, 0x6090, 0x7, 0x9, 0xadb, 0x9, 0x9, 0x7f, 0x74, 0x100000001, 0x0, 0x1, 0x4, 0x7, 0xbe4, 0x7, 0x0, 0x0, 0x20, 0x1, 0x10001, 0x7fffffff, 0x8000000, 0x7fffffff, 0x20fa, 0x1000, 0x34, 0x9, 0x7, 0x400, 0x10000, 0xfffffffffffffeff, 0x8001, 0x1000, 0x5, 0x475, 0x78a, 0x1, 0xf4, 0x7, 0x5, 0xfc1d, 0x0, 0x100, 0x6, 0xc099], 0xb}) prctl$PR_GET_FP_MODE(0x2e) 18:07:16 executing program 5: 18:07:17 executing program 3: 18:07:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) close(r1) close(r0) 18:07:17 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:17 executing program 0: 18:07:17 executing program 2: futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) uname(&(0x7f0000000000)=""/143) 18:07:17 executing program 5: 18:07:17 executing program 3: 18:07:17 executing program 0: 18:07:17 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:17 executing program 2: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x10000, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000080)={0x3, 0x5, 0x3, 0x4d21, 0x18, 0xfffffffffffffe2b, 0x9, 0x0, 0x2, 0x5, 0x819, 0xffffffff}) futex(0x0, 0x3, 0x1, 0x0, 0x0, 0x200004) 18:07:17 executing program 5: 18:07:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) close(r1) close(r0) 18:07:17 executing program 3: 18:07:17 executing program 0: 18:07:17 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:17 executing program 5: 18:07:17 executing program 2: futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x401, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000040)={{0x5, 0x4, 0x4, 0x20, '\x00', 0x9}, 0x0, [0x3fe02655, 0x5, 0x6786, 0x100, 0x7, 0x3fe00000000000, 0x7f, 0x443, 0xc5f, 0x3, 0x40, 0x10, 0xf20, 0x60, 0xffffffff80000000, 0x0, 0x7fffffff, 0x69, 0x8, 0xffff, 0x7, 0x7, 0x5, 0x1, 0x513, 0x5018, 0x5, 0xd7b1, 0x0, 0x5, 0x8, 0x4, 0x2d7, 0x3, 0x36f, 0x7fff, 0x6, 0x8001, 0x40, 0x1, 0x6, 0x0, 0xffffffffffff735f, 0x0, 0x7ff, 0xec7, 0x2, 0x1000000000000000, 0xa3bc, 0x3, 0x6, 0x4, 0x7f, 0x9, 0xbe, 0x78a9, 0x7, 0x3, 0x81, 0x3, 0x6, 0x529b, 0x789, 0x1ff, 0x4, 0x8, 0x8297, 0x0, 0xfffffffffffffffa, 0x8, 0x8, 0x2, 0x6, 0x5, 0x1f, 0x0, 0x100, 0x3, 0x2222, 0x100, 0x1f, 0x400, 0x9, 0x10001, 0x3, 0x10000, 0xc311, 0x2, 0x81, 0x1, 0x0, 0x8000, 0xfff, 0x0, 0xfffffffffffff000, 0x0, 0x7, 0x80000001, 0x0, 0x1f, 0x3b9e, 0x0, 0x7ff, 0x0, 0x8, 0x7fff, 0x1, 0x1, 0x3, 0x3, 0x5690293f, 0x7fff, 0x4, 0x3, 0x1f, 0xf04, 0xfffffffffffffff9, 0x600000000000, 0x4a7, 0x3, 0x5, 0x5, 0x8, 0xffffffffffffffff, 0x8, 0x400, 0xfffffffffffeffff], {0x0, 0x1c9c380}}) 18:07:17 executing program 3: 18:07:17 executing program 0: 18:07:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) close(r1) close(r0) 18:07:17 executing program 5: 18:07:17 executing program 3: 18:07:18 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffff9, 0x400000) rt_sigsuspend(&(0x7f0000000100)={0x400}, 0x8) accept4$tipc(r0, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10, 0x800) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0xdd8, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)={0x2, 0x4, 0x8000, 0x20000000000001, 0x0, 0x0}, 0x615) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), 0x0}, 0x20) timerfd_create(0x3, 0x80000) msgget$private(0x0, 0x1e1) 18:07:18 executing program 5: 18:07:18 executing program 0: 18:07:18 executing program 3: 18:07:19 executing program 5: 18:07:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) close(r1) close(r0) 18:07:19 executing program 0: 18:07:19 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:19 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10000, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000040)=""/82, &(0x7f00000000c0)=0x52) ioctl$TCFLSH(r0, 0x540b, 0x0) 18:07:19 executing program 3: 18:07:19 executing program 3: 18:07:19 executing program 0: 18:07:19 executing program 5: 18:07:19 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001000)='/dev/vfio/vfio\x00', 0x101000, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000001040)='cgroup.type\x00', 0x2, 0x0) futex(0x0, 0x87, 0x2, 0x0, 0x0, 0x1) lstat(&(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000001680)={0x1000, 0x9, 0x1}, 0xc) lstat(&(0x7f0000001140)='./file0\x00', &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001300)={0x0, 0x0}, &(0x7f0000001340)=0xc) r7 = getgid() fstat(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() write$FUSE_DIRENTPLUS(r0, &(0x7f0000001400)=ANY=[@ANYBLOB="9802000000000000040000000000000006000000000000000200000000000000030000000000000003000000000000000100000001040000010000000000000000020000000000003f00000000000000000000000000000000800000000000000500000000000000ffff000001000000010000000600000005000000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="ff0100005100000000000000060000000000000001000000000000000f000000060000002f6465762f7666696f2f7666696f0000010000000000000001000000000000000100000000000000ffffff7f000000006b0000003b5da2c5040000000000000041fa0000000000000000000000000000010000000000000000000000000000000300000000000000920b00000200000081ffffff0200000003000000", @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="000000000600000000000000060000000000000080000000000000000000000005000000060000000000000001000000000000000080000000000000d7f9ffffffffffff03000000ff0f00000100000000000000060000000000000008000000000000000900000000000000080000000000000008000000000000000500000001f8ffffd80900004c00000004000000", @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="0700000005000000000000000400000000000000000100000000000001000000000000002900000000000000020000000000000002000000000000000700000000000000ff0f0000000000000500000000000000050000000000000006000000000000000500000000000000000000000000f852000001000000000005000000000000000100000000000080050000000700000006000000", @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="07000000b50c0000000000000500006375702e747970650000000000"], 0x298) r10 = fcntl$getown(0xffffffffffffff9c, 0x9) ptrace$getregs(0xe, r10, 0x71553db5, &(0x7f0000000000)=""/4096) 18:07:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:19 executing program 3: 18:07:19 executing program 0: [ 247.621307] IPVS: ftp: loaded support on port[0] = 21 [ 247.692353] chnl_net:caif_netlink_parms(): no params data found [ 247.722896] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.729274] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.736768] device bridge_slave_0 entered promiscuous mode [ 247.744033] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.750508] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.758202] device bridge_slave_1 entered promiscuous mode [ 247.777336] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 247.787053] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 247.805659] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 247.813176] team0: Port device team_slave_0 added [ 247.818705] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 247.826495] team0: Port device team_slave_1 added [ 247.832148] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 247.839855] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 247.895031] device hsr_slave_0 entered promiscuous mode [ 247.932391] device hsr_slave_1 entered promiscuous mode [ 247.976366] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 247.983561] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 248.001764] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 248.043024] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.052020] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 248.060826] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 248.067706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.075187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.086020] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 248.092330] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.102602] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 248.109664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.118018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.125870] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.132338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.140061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.150977] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 248.159709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.168248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.176190] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.182635] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.193298] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 248.203453] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 248.210322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.219825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.231394] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 248.238406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.247073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.255487] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.267251] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 248.274209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.282930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.295782] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 248.302800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.310878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.322603] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 248.330660] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 248.341473] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 248.347880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.355920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.364263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.381446] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 248.394501] 8021q: adding VLAN 0 to HW filter on device batadv0 18:07:20 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:20 executing program 5: 18:07:20 executing program 2: futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7f, 0x10000) write$nbd(r0, &(0x7f0000000100)={0x67446698, 0x1, 0x2, 0x3, 0x1, "503049e596c4a5ef9bae9cfef478fc9bf65b05a556de7efe4fffd343e067d589f7c77ea00671ceba29feed600f7156b0e0f21c28061c8fe1c8fdc387113fcfafb13e377a76755e2ac07b5fb1fe1d367248a82a54761aa5ff0cbdcccbead4531b735abed952d3f150309e507564aa53b2d3e44a5b92bb405596b9df713ccf9fca178084990802355b47fbdf969a810474f3f2d7afb56b90ed08e86c0aa1537c9b955cf5fe39fce420f07a98318f8349b5"}, 0xc0) 18:07:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4), 0x1c) 18:07:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[], 0xffffffc0) ioctl$TCFLSH(r0, 0x5437, 0x0) 18:07:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:20 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") 18:07:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) close(r1) 18:07:20 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000040)}}, 0x10) 18:07:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:20 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) close(r1) 18:07:21 executing program 2: prctl$PR_GET_SECUREBITS(0x1b) futex(0x0, 0x80, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40000, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x80000, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000080)={0x0, 0x2, [{r1, 0x0, 0xfffffffffffff000, 0xfffffffff0010000}, {r2, 0x0, 0x8000, 0x4000}]}) pipe2$9p(&(0x7f0000000040), 0x800) 18:07:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:21 executing program 2: r0 = dup(0xffffffffffffff9c) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) 18:07:21 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:21 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000200)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x2]}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 18:07:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) close(r1) 18:07:21 executing program 5: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={'lo:\x05\xe6\xff\x01\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) 18:07:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:21 executing program 2: madvise(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x2) mlock(&(0x7f0000001000/0x10000)=nil, 0x10000) mlock(&(0x7f0000004000/0x4000)=nil, 0x4000) futex(0x0, 0x8d, 0x3fffffe, 0x0, 0x0, 0x2) 18:07:21 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:21 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:21 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) close(r1) 18:07:21 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000200)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x2]}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 18:07:21 executing program 2: futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="00fb740202760dd008b356c0d8e6d99ec0b2fe63dc38e4e14896119b2821e0798c3f3b1353a68786b993fb5dd6b40a34fb3aea175d9889197d611700e3fdde22f863efd5d4646310509cc1f10104d3af9c83f3678f18957389dd4f6107646b7caa2e049492e3a5c879a7b97fe066f99655ff179d"], 0x74, 0x1) 18:07:22 executing program 2: futex(&(0x7f0000000000)=0x1, 0x8c, 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)=0x1, 0x0) futex(0x0, 0x7e, 0x1, 0x0, 0x0, 0x0) 18:07:22 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:22 executing program 5: clone(0x2102005ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') exit(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) getdents64(r0, 0x0, 0x0) 18:07:22 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() write$cgroup_subtree(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="783141ed015f50738c122556d81774b32e1ce2a35a"], 0x15) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) write$cgroup_type(r2, &(0x7f00000001c0)='threaded\x00', 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) 18:07:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) 18:07:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:22 executing program 2: futex(&(0x7f0000000000), 0x3, 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x1, 0x1) futex(0x0, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000001480)={0x42c6f0ba, 0x3, 0x6}) recvfrom(r0, &(0x7f00000013c0)=""/165, 0xa5, 0x40000000, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) setreuid(r1, r2) r3 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r3, &(0x7f0000000340)="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", 0x1000, 0x20040000, &(0x7f0000001340)={0x2, 0x4e24}, 0x10) prctl$PR_GET_TSC(0x19, &(0x7f0000001380)) 18:07:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24040011}, 0x0) dup(0xffffffffffffffff) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) syz_open_pts(0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000480)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102000000) 18:07:22 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:22 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000200)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 18:07:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:22 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1ff, 0x400000) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000040)={0x400, 0x7, 0x49aa, 0x3}, 0x10) futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) 18:07:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) bind$inet(r1, &(0x7f0000000300)={0x2, 0x4e20, @broadcast}, 0x7b) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 18:07:22 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:22 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xb13f, 0x800) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) futex(0x0, 0x80, 0xffffeffffffffffe, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$pokeuser(0x6, r1, 0x67a, 0x7f) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x290000, 0x0) connect$tipc(r0, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x3, {{0x40, 0x2}, 0x2}}, 0x10) shutdown(r2, 0x1) 18:07:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) [ 250.832656] net_ratelimit: 6 callbacks suppressed [ 250.832672] protocol 88fb is buggy, dev hsr_slave_0 [ 250.843185] protocol 88fb is buggy, dev hsr_slave_1 18:07:23 executing program 2: futex(0x0, 0x8c, 0x0, 0x0, 0x0, 0x0) 18:07:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x15, 0x0, 0x0, 0x3}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f00000014c0), 0x40000000000018d, 0x0) 18:07:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) 18:07:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:23 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r2) close(r1) 18:07:23 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x180, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e22, @local}}, [0x8, 0xfffffffffffff801, 0x100000000, 0x1, 0x7fff800000000000, 0x400, 0x6, 0xffff, 0x5, 0x101, 0x6, 0x1ff, 0x5b, 0x1, 0xfffffffffffffffc]}, &(0x7f0000000140)=0x100) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={r1}, 0x3) futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) 18:07:23 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r2) close(r1) 18:07:23 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000500)={0x84, @rand_addr=0x8800, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x8f\x00\x00\x00\x00\x00 '}, 0x2c) 18:07:23 executing program 2: futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r1, 0x120, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="28020000", @ANYRES16=r1, @ANYBLOB="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"], 0x228}, 0x1, 0x0, 0x0, 0x4040040}, 0x40000) 18:07:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) 18:07:24 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:24 executing program 2: futex(0x0, 0x8b, 0x40000000004, 0x0, 0x0, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) 18:07:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x7}}) close(r2) close(r1) 18:07:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r2) close(r1) 18:07:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:24 executing program 0: sched_setscheduler(0x0, 0x80000000001, &(0x7f0000000000)=0x2) syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 18:07:24 executing program 2: r0 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="d2d4feba501129a3133851b3dbfbac9e9a37cd68f46c50ae1d87303affd673deaf31c3e3e7f23fec6534fce024db9c8acef415cdbd1cd8f0409bea5d6ba07e4a700234cc9376d136f0e3b745dfd7e5db712f23aa6933d9e421d0d3288cc3e3cf9b5d", 0x62, 0xfffffffffffffffc) keyctl$assume_authority(0x10, r0) futex(0x0, 0x84, 0xfffffffffffffffd, 0x0, 0x0, 0x0) 18:07:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:24 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:24 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0xffffffffffffffff, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r2) close(r1) 18:07:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r1) 18:07:25 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xce, 0x0, &(0x7f0000000380)="66c1f22cb6486b3b9e31cbfb7fc04b912496d2fa4a57ae926f8b19d01c9033210f3c056c849f394ca68ae2c339b6c2c76b9bc7aaa913fa0ad9db9babf39e3bac20b0b7e0d82e79e12eb4f84f6f82d3dff4285dfcb9967a6ed6dcef798804b12ac7fe028b959d2da50509a5d29959db9c623abd261aba616278e1b50c1bc28132391c8675a5757dc8d2c28896c383ae8af678cd9ca8b05259bfed6dbfa791c7ff6eef5a608dc1709958019b5693fc4f731f32310e5b5827448300490c9999dbaa744eb0a2a57dcb9c127cdac9a243", 0x0, 0xff}, 0x28) 18:07:25 executing program 2: futex(&(0x7f0000000000)=0x2, 0x1, 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x0) futex(0x0, 0x4, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000003ffe) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x9, 0xb53d396c39cd23f6}, &(0x7f0000000140)=0xc) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000200)={0xffffffffffffffdd, 0xffff, 0x6, 0x3f, 0x6, 0x9, 0x67ec, 0xffff, 0x800, 0x22ae, 0x1, 0x3}) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r1, 0x3fb}, &(0x7f00000001c0)=0x8) 18:07:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:25 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0xffffffffffffffff, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r2) 18:07:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:25 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000002c0)={0x8001, 0x103, "59291a425a71237c214c07442eb3a2209465b444265273c8904719c9f7abdff3", 0x1ff, 0x401, 0x5, 0x20, 0x4}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x200000001, 0x1, 0x2000000000000009, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000080), 0x0}, 0x18) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x43fff) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000040)=0x7) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000600)={0x0, 0xfffffffffffffffb, 0xa4, 0xe6, @buffer={0x0, 0xc9, &(0x7f0000000340)=""/201}, &(0x7f0000000440)="f174c5b0b28492d1e430e049961117387f2951c7c0c24e975502d73dfc9dcb939b9fdb99572da071517bdea4af1d6185d8d1065c7f1f3b6decfce5855df0735e13b4705b828a2ed1fad1ddcd55eb8c7a63ce3d649d610df6350997781948644d6f7142d3e3f2b2404c81efe1a60a3cc7cf032d453ab9413f0c9049ce65cf0b5bcfeb259290109595cc76dbc354688354e74f6e0f4dcd802cab7490e1d910d2f0170bdcbc", &(0x7f0000000500)=""/154, 0x1, 0x4, 0xffffffffffffffff, &(0x7f00000005c0)}) futex(0x0, 0x80, 0x1, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') open$dir(&(0x7f0000000680)='./file0\x00', 0x878355cf3ba5d48a, 0x128) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb0, r3, 0x301, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x400}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xc7cb}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7f}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd5cb}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xb8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @remote}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5f}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x8001}, 0x1) 18:07:25 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0xffffffffffffffff, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000240)="0000000a0000fac40555ff3658c21f01800a15458044b7796b228ca9060000000000000052cb9d346d23b33504d2d414", 0x30}], 0x1) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 18:07:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r1) 18:07:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:25 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:25 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x800) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000040)={0x0, 0x6, 0x0, {0x0, 0x989680}, 0x1}) futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) 18:07:25 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:25 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='comm\x00\xccn\xf0\x1a\xfb\x14\xc4,\x90\xa2\xce\x0e(\xa5\x15\x00\xbf\bf\xc5\x13M\xcb\xd0\xc6[\xb8jq\xda\xd8nX\x0e\xeb\x7f\x06\xbe\x1b\f\xe5\xf5l\x05\xfe\xca\xb3\xd9\x0f\x13\xbb\x88z\xff\xba\x8e\xe6n\xf9\xc8\x81\xf5G~\x03ps\xe5/\xf5\x9b\xeb\xe2\xc7\b\xc7\x9cnO\xe4\xc5\f{8\x19-C\x8dC\x0f\x04\xff\x97xq\xf0\xa8\xb7\x00\xf3AiEQM\xe4Qx\x13V\xe1\xc8\x8d\xbc\x84\xaax\n\xea\xca\xdc\xce=\xde2\xa1\xf4\x16\xe7\x8c\x89b\xe6\xf6\xc6\xaea\x97\x01\r;\x0f_\v\x06f\x1f\xb40=x\x95]W\a\x16\x8d\xf1\x8f\xcb\x82\xcdrn:\xc3{w\xc4\n\xf4\x94\xe9%2POZ\x8e\xd6\xc5\xb8\xb7\x05\xa9\xbb\x9f\xb9') 18:07:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r2) 18:07:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r1) 18:07:25 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:25 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x2800, 0x8) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xfffffffffffffffd) futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) 18:07:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3c}}) close(r2) close(r1) 18:07:26 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, 0x0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:26 executing program 2: futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000000)=0x2, 0x8d, 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x0) socket$inet(0x2, 0x6, 0xfffffffffffff228) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) 18:07:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) close(r1) 18:07:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(0xffffffffffffffff, 0x0, 0x0) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x6102001dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) r1 = dup2(r0, r0) write$P9_RLERROR(r1, &(0x7f0000000040)={0x1b, 0x7, 0x2, {0x12, '/dev/input/event#\x00'}}, 0x1b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 18:07:26 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, 0x0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r2) 18:07:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) close(r1) 18:07:26 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0xbd, 0x81, 0x7, "11abe98dffa497070e66cb141065f3ab751cead255fb08d40bbca674ed9c5b6383876616d9fc3d8374445c379b0d2b718e8d876f747ccf5bf5e630a468df3adb0c43f913ed47b5b6923f695cb996ef04042c27e2595d37474c534d00c16976d6174793058c1f34c5f471073e145d74398e38e85ea799a88da605caec6a85b49701473f39a9ad52206a227b4937f0367fe5e09569517988af282cca622dc6c9af46a74133bebe64703b18f64e82c7f6414036831641242d48ef3b8e3485"}) futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) 18:07:26 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, 0x0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:26 executing program 0: r0 = inotify_init() creat(&(0x7f0000000080)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000280)='./file0\x00', 0x80000002) read(r0, 0x0, 0xfffffc75) creat(&(0x7f0000000040)='./file0\x00', 0x0) 18:07:26 executing program 2: futex(0x0, 0x7d, 0x0, 0x0, 0x0, 0x0) 18:07:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) close(r1) 18:07:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:27 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, 0x0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:27 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000003080)={0x14, 0x1e, 0x301, 0x0, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 18:07:27 executing program 2: futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x2) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = getuid() quotactl(0xff, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000140)="52becee3b1e261286d7d2c026259714c41cf9e2359741ba9cc2b5b3f4116abae6e3b9b87153535ce0bfa3d48339f7b9a8781ca8684c59570497a4daee1f237eb1a4495ee1b15") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x41, 0x0, 0x0, 0x0, 0x100000001, &(0x7f0000000040)='bond0\x00', 0x7, 0x100, 0x1ff}) 18:07:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r1) 18:07:27 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, 0x0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(0xffffffffffffffff) close(r1) 18:07:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0x100000366) 18:07:27 executing program 2: futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x400000, 0x0) getpeername$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f00000004c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000500)={'team0\x00', r1}) recvfrom(r0, &(0x7f0000000200)=""/96, 0x60, 0x10001, &(0x7f0000000280)=@ll={0x11, 0x1a, r2, 0x1, 0x2, 0x6, @link_local}, 0x80) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x400, 0x0) read$eventfd(r3, &(0x7f0000000100), 0x8) socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) fstat(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f0000000640)={{&(0x7f0000000480)=""/17, 0x11}, &(0x7f0000000600), 0x20}, 0x20) write$P9_RGETATTR(r0, &(0x7f0000000540)={0xa0, 0x19, 0x1, {0x2800, {0x0, 0x3, 0x5}, 0x2, r4, r5, 0x0, 0x101, 0x80000001, 0x10001, 0x2, 0x4, 0xffffffffffffffc0, 0x1, 0x100000001, 0x1f, 0x9, 0xfb54, 0x3, 0x6, 0x3}}, 0xa0) futex(&(0x7f0000000000), 0x9f450ae1af138e36, 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)=0x2, 0x0) 18:07:27 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, 0x0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) [ 255.674618] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:07:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(0xffffffffffffffff) close(r1) 18:07:27 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) r1 = dup2(r0, r0) write$P9_RLERROR(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 18:07:27 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(0xffffffffffffffff) close(r1) 18:07:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r1) 18:07:28 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) close(r1) 18:07:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r1) 18:07:28 executing program 0: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0e0020f500001e00a4388f54389d54f239e93bf0eeed402a814c488741e76b66514f00000000ee1d000108439f6dc3694370aa36bc0451d74f"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x220000002b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:07:28 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 18:07:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) close(r1) 18:07:28 executing program 2: r0 = syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) read(r0, &(0x7f0000000300)=""/159, 0x9f) 18:07:28 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, 0x0) 18:07:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) close(r1) 18:07:28 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) 18:07:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r2) close(r1) 18:07:28 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, 0x0) 18:07:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) close(r1) 18:07:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32], 0x3}}, 0x0) 18:07:28 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, 0x0) 18:07:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) close(r1) 18:07:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r2) close(r1) 18:07:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() write$cgroup_subtree(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="783141ed015f50738c122556d81774b32e1ce2a35a4420f7043f7dc78f4c9028a97429c486d18c4210040000"], 0x2c) r3 = gettid() perf_event_open(0x0, r3, 0x9, r1, 0x0) write$cgroup_type(r2, &(0x7f00000001c0)='threaded\x00', 0x9) recvmsg(r2, 0x0, 0x12000) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) 18:07:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:29 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={0x0}) 18:07:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f00000002c0)="7a809c883e51116b02f8ca9205fe69571b622eaf91a6f03fba1916bc15e63525a3c60285fab28756fd503123a1f26190bde30a614240c681d4e4ac73fdce3e767d25420dbfd7d33bdec586052df61fa18655dd0cc8e8def5d378634e29d6bac544145d994d44251095270b50a27f854f4313c4dd125aed11a224ba07d07754a2e0d808171a5413931011e7c70baecbcb", 0x90) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 18:07:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) close(r1) 18:07:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r2) close(r1) 18:07:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(0xffffffffffffffff) close(r1) 18:07:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000180)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f0000000080)="99", 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) 18:07:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r1) close(0xffffffffffffffff) 18:07:29 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={0x0}) 18:07:29 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000400)="0adc1f023c123f3188a070") 18:07:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r1) close(0xffffffffffffffff) 18:07:29 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'lapb0\x00'}}}}, 0x2c}}, 0x0) clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={0x0}) 18:07:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(0xffffffffffffffff) close(r1) 18:07:29 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, r0, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x8000007, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x7ff) 18:07:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) unlink(&(0x7f0000000200)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[], 0x0, 0x1a200}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:07:30 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) futimesat(r0, &(0x7f0000000080)='./bus\x00', 0x0) 18:07:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(0xffffffffffffffff) close(r1) 18:07:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r1) close(0xffffffffffffffff) 18:07:30 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/162, 0xa2}], 0x1) timer_create(0x3, &(0x7f0000000540)={0x0, 0x4, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) [ 258.257773] *** Guest State *** [ 258.261203] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 258.270163] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 258.279067] CR3 = 0x0000000000000000 [ 258.282923] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 258.288940] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 258.295021] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 258.301884] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 258.309884] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 258.318001] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 258.326054] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 258.334141] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 258.342225] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 258.350220] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 258.358833] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 258.366953] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 258.375239] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 258.383282] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 258.389709] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 258.397253] Interruptibility = 00000000 ActivityState = 00000000 [ 258.403547] *** Host State *** 18:07:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 18:07:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r2) close(r1) [ 258.406763] RIP = 0xffffffff812fec40 RSP = 0xffff888079e2f3b0 [ 258.412849] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 258.419284] FSBase=00007fe410ec3700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 258.427181] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 258.433154] CR0=0000000080050033 CR3=0000000079bf3000 CR4=00000000001426e0 [ 258.440196] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 258.446976] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 258.453142] *** Control State *** [ 258.456622] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 258.463395] EntryControls=0000d1ff ExitControls=002fefff [ 258.468957] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 258.475981] VMEntry: intr_info=8000001e errcode=00000000 ilen=00000000 [ 258.482716] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 258.489310] reason=80000021 qualification=0000000000000000 [ 258.495842] IDTVectoring: info=00000000 errcode=00000000 [ 258.501306] TSC Offset = 0xffffff6f91c67eaa 18:07:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) [ 258.505759] TPR Threshold = 0x00 [ 258.509247] EPT pointer = 0x000000007aab101e 18:07:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x28}}) close(r2) close(r1) 18:07:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) close(r1) 18:07:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r2) close(r1) 18:07:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) close(r1) 18:07:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) close(r2) close(r1) 18:07:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r2) close(r1) 18:07:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r2, 0x0) listen(r0, 0x0) 18:07:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x28}}) close(r2) close(r1) 18:07:31 executing program 0: pipe2(0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) rt_sigqueueinfo(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, 0x0, 0x0) 18:07:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) close(r1) 18:07:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) close(r2) close(r1) 18:07:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r2) close(r1) 18:07:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) 18:07:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x28}}) close(r2) close(r1) 18:07:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r1) close(r0) 18:07:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) 18:07:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) close(r2) close(r1) [ 259.382286] protocol 88fb is buggy, dev hsr_slave_0 [ 259.387910] protocol 88fb is buggy, dev hsr_slave_1 18:07:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r2) close(r1) 18:07:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x28}}) close(r2) close(r1) 18:07:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000040)=""/101) 18:07:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(0xffffffffffffffff) close(r1) 18:07:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r1) close(r0) 18:07:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r2) close(r1) 18:07:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget(0xffffffffffffffff, 0x8) msgrcv(0x0, 0x0, 0x0, 0x0, 0x800) 18:07:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x28}}) close(r2) [ 260.022463] protocol 88fb is buggy, dev hsr_slave_0 [ 260.028074] protocol 88fb is buggy, dev hsr_slave_1 18:07:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) 18:07:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r1) close(0xffffffffffffffff) 18:07:32 executing program 0: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x14) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) splice(r0, 0x0, r2, 0x0, 0x810005, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) 18:07:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(0xffffffffffffffff) close(r1) 18:07:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r1) close(r0) 18:07:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r1) close(0xffffffffffffffff) 18:07:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(0xffffffffffffffff) close(r1) 18:07:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r1) close(0xffffffffffffffff) 18:07:32 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r1) close(r0) 18:07:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r2) close(r1) 18:07:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(0xffffffffffffffff) 18:07:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x28}}) close(r2) [ 260.903803] protocol 88fb is buggy, dev hsr_slave_0 [ 260.909171] protocol 88fb is buggy, dev hsr_slave_1 18:07:33 executing program 1: open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd0, &(0x7f0000000000), 0x4) syz_open_dev$usbmon(0x0, 0x0, 0x200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe(0x0) syz_genetlink_get_family_id$ipvs(0x0) prctl$PR_GET_SECCOMP(0x15) 18:07:33 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r1) close(r0) 18:07:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r2) close(r1) 18:07:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) 18:07:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r2) close(r1) [ 261.222245] protocol 88fb is buggy, dev hsr_slave_0 [ 261.227540] protocol 88fb is buggy, dev hsr_slave_1 18:07:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$unix(r2, 0x0, 0x0, 0x1, 0x0, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, &(0x7f0000000440)) 18:07:33 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r1) close(r0) [ 261.462488] protocol 88fb is buggy, dev hsr_slave_0 [ 261.467982] protocol 88fb is buggy, dev hsr_slave_1 18:07:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r1) close(r0) 18:07:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(0xffffffffffffffff) 18:07:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='sit0\x00', 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000080)="99", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) 18:07:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x28}}) close(r2) 18:07:33 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) close(r1) [ 261.779234] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:07:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r1) close(r0) 18:07:33 executing program 1: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r2, r2, 0x0) prlimit64(r0, 0x0, 0x0, 0x0) 18:07:34 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) close(r1) 18:07:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0xfffffffffffffffe}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) fallocate(r1, 0x0, 0x2000424, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 18:07:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup2(r0, r0) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) shutdown(r3, 0x0) 18:07:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r1) close(r0) 18:07:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x8, 0x0) vmsplice(r3, &(0x7f00000003c0)=[{&(0x7f00000002c0)="ff", 0x1}], 0x1, 0x9) 18:07:34 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) close(r1) 18:07:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(0xffffffffffffffff) 18:07:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) 18:07:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x28}}) close(r1) 18:07:34 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r1) close(r0) 18:07:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 18:07:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r1) close(r0) 18:07:34 executing program 1: 18:07:34 executing program 1: 18:07:34 executing program 0: 18:07:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r1) close(r0) 18:07:34 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r1) close(r0) 18:07:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0xfffffffffffffffe}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) syz_genetlink_get_family_id$tipc(0x0) 18:07:35 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r1) close(r0) 18:07:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x28}}) close(r1) 18:07:35 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='vfat\x00', 0x0, 0x0) 18:07:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r1) close(r0) 18:07:35 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="fc0000001c00071bab092500090207000aab08080000000000004c93210001c000000000000000000000200000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272fdf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e80772c1ddefd5a32914ce280fc83ab92f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a60467b4d55587e658a1ad0ac880ac801fe4af3d0041f0d48f6f0000080548deac270e33e63fbcd38a940000000000000000000000", 0xfc) 18:07:35 executing program 4: 18:07:35 executing program 0: 18:07:35 executing program 4: 18:07:35 executing program 1: 18:07:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r1) close(r0) 18:07:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x28}}) close(r1) 18:07:35 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r2) close(r1) 18:07:35 executing program 0: 18:07:35 executing program 4: 18:07:35 executing program 1: 18:07:35 executing program 4: 18:07:36 executing program 0: 18:07:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r1) close(r0) 18:07:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x28}}) close(r2) close(r1) 18:07:36 executing program 1: 18:07:36 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r2) close(r1) 18:07:36 executing program 0: 18:07:36 executing program 4: 18:07:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x28}}) close(r2) close(r1) 18:07:36 executing program 1: 18:07:36 executing program 0: 18:07:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r1) close(r0) 18:07:36 executing program 4: 18:07:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x28}}) close(r2) close(r1) 18:07:36 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r2) close(r1) 18:07:36 executing program 4: 18:07:36 executing program 0: 18:07:36 executing program 1: 18:07:36 executing program 4: 18:07:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) close(r1) 18:07:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x28}}) close(0xffffffffffffffff) close(r1) 18:07:36 executing program 4: 18:07:36 executing program 0: 18:07:36 executing program 1: 18:07:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r1) close(r0) 18:07:37 executing program 1: 18:07:37 executing program 0: 18:07:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x28}}) close(0xffffffffffffffff) close(r1) 18:07:37 executing program 4: 18:07:37 executing program 0: 18:07:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) close(r1) 18:07:37 executing program 1: 18:07:37 executing program 0: 18:07:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r1) close(r0) 18:07:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x28}}) close(0xffffffffffffffff) close(r1) 18:07:37 executing program 4: 18:07:37 executing program 0: 18:07:37 executing program 1: 18:07:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) close(r1) 18:07:37 executing program 4: 18:07:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x28}}) close(r2) close(r1) 18:07:37 executing program 0: 18:07:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r1) close(r0) 18:07:37 executing program 1: 18:07:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x28}}) close(r2) close(r1) 18:07:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) close(r1) 18:07:37 executing program 1: 18:07:37 executing program 4: 18:07:37 executing program 0: 18:07:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r1) close(r0) 18:07:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x28}}) close(r2) close(r1) 18:07:38 executing program 4: 18:07:38 executing program 0: 18:07:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) close(r1) 18:07:38 executing program 1: 18:07:38 executing program 4: 18:07:38 executing program 0: 18:07:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x28}}) close(r2) close(r1) 18:07:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r1) close(r0) 18:07:38 executing program 1: 18:07:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) close(r1) 18:07:38 executing program 4: 18:07:38 executing program 0: 18:07:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x28}}) close(r2) close(r1) 18:07:38 executing program 1: 18:07:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r1) close(r0) 18:07:38 executing program 4: 18:07:38 executing program 0: 18:07:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) close(r1) 18:07:38 executing program 1: 18:07:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x28}}) close(r2) close(r1) 18:07:39 executing program 4: 18:07:39 executing program 0: 18:07:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r2) close(r1) 18:07:39 executing program 1: 18:07:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) close(r1) 18:07:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x28}}) close(r1) close(0xffffffffffffffff) 18:07:39 executing program 0: 18:07:39 executing program 4: 18:07:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000180)={0x1, 0x0, 0xffffffffffffffff, 0x6, r3}) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r4 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x902d000000000000, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) 18:07:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) close(r1) 18:07:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:07:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x28}}) close(r1) close(0xffffffffffffffff) 18:07:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:07:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r2) close(r1) [ 267.551077] sctp: failed to load transform for md5: -2 18:07:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) close(r1) 18:07:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0xfffffd3d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:07:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x28}}) close(r1) close(0xffffffffffffffff) 18:07:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r2) close(r1) 18:07:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) close(r1) 18:07:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x28}}) close(r2) close(r1) 18:07:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) close(r1) 18:07:40 executing program 1: openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) 18:07:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='(\xf5\x86\x04\x8e\xc4\x00\xb1\x92\x9f*\xb2nS\x04m\x9e\xf1\x14\xfc\x00', 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$addseals(r2, 0x409, 0x8) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="0e", 0x1}], 0x1) dup2(r2, r0) 18:07:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r2) close(r1) 18:07:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x28}}) close(r2) close(r1) 18:07:40 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') write$eventfd(r0, 0x0, 0x0) 18:07:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) close(r1) 18:07:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:07:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x28}}) close(r2) close(r1) 18:07:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) close(r1) 18:07:40 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) stat(&(0x7f0000000080)='./file0\x00', 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@empty, @in=@multicast1}}, {{@in=@empty}, 0x0, @in=@remote}}, 0x0) unshare(0x0) write$P9_RSTATu(r0, 0x0, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) clone(0x210087f7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x2000000000000101, &(0x7f0000000000)=@framed={{}, [@generic]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 18:07:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r2) close(r1) 18:07:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) 18:07:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x5, 0x2, 0x0, &(0x7f0000000180), 0x0) 18:07:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r2) close(r1) 18:07:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x28}}) close(r1) close(r0) 18:07:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) close(r1) 18:07:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) close(r1) 18:07:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r2) close(r1) 18:07:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:07:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={0x0}, 0x10) accept$packet(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 18:07:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x28}}) close(r1) close(r0) 18:07:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x4}}) close(r2) close(r1) 18:07:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3}}) close(r2) close(r1) [ 271.082728] ================================================================== [ 271.090135] BUG: KMSAN: uninit-value in rb_erase+0x116e/0x2890 [ 271.096090] CPU: 1 PID: 13329 Comm: syz-executor4 Not tainted 5.0.0-rc1+ #7 [ 271.103170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.112500] Call Trace: [ 271.115067] dump_stack+0x173/0x1d0 [ 271.118769] kmsan_report+0x12e/0x2a0 [ 271.122643] __msan_warning+0x82/0xf0 [ 271.126429] rb_erase+0x116e/0x2890 [ 271.130063] __free_vmap_area+0x293/0x620 [ 271.134199] __purge_vmap_area_lazy+0x2d1/0x3d0 [ 271.138858] free_unmap_vmap_area+0x255/0x290 [ 271.143348] __vunmap+0x6cc/0x910 [ 271.146783] vfree+0x8b/0x180 [ 271.149871] vb2_vmalloc_put+0x7d/0xc0 [ 271.153739] ? vb2_vmalloc_alloc+0x4a0/0x4a0 [ 271.158140] __vb2_queue_free+0x7d9/0x1410 [ 271.162362] vb2_core_reqbufs+0x91b/0x1540 [ 271.166586] vb2_core_queue_release+0x1d8/0x430 [ 271.171240] vb2_fop_release+0x2c6/0x3d0 [ 271.175299] vivid_fop_release+0xe8a/0x10c0 [ 271.179631] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 271.184806] ? vivid_req_validate+0x130/0x130 [ 271.189525] v4l2_release+0x248/0x5e0 [ 271.193306] ? vivid_req_validate+0x130/0x130 [ 271.197781] ? v4l2_open+0x510/0x510 [ 271.201477] __fput+0x4d1/0xbb0 [ 271.204741] ____fput+0x37/0x40 [ 271.207996] ? fput+0x300/0x300 [ 271.211258] task_work_run+0x22e/0x2a0 [ 271.215149] get_signal+0x1f9d/0x2050 [ 271.218942] ? __msan_poison_alloca+0x1f0/0x2a0 [ 271.223681] ? do_signal+0x1be/0x2cc0 [ 271.227466] ? prepare_exit_to_usermode+0x245/0x420 [ 271.232466] do_signal+0x1d5/0x2cc0 [ 271.236120] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 271.241322] ? task_work_add+0x27d/0x320 [ 271.245398] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 271.250576] prepare_exit_to_usermode+0x245/0x420 [ 271.255415] syscall_return_slowpath+0xb2/0x650 [ 271.260071] do_syscall_64+0xe2/0xf0 [ 271.263771] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 271.268946] RIP: 0033:0x458099 [ 271.272126] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 271.291007] RSP: 002b:00007fcb42c77c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 271.298691] RAX: fffffffffffffe00 RBX: 0000000000000003 RCX: 0000000000458099 [ 271.306027] RDX: 0000000000000052 RSI: 0000000020000540 RDI: 0000000000000004 [ 271.313276] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 271.320531] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcb42c786d4 [ 271.327785] R13: 00000000004c3b5d R14: 00000000004d83b0 R15: 00000000ffffffff [ 271.335035] [ 271.336644] Uninit was created at: [ 271.340162] kmsan_internal_poison_shadow+0x92/0x150 [ 271.345242] kmsan_kmalloc+0xa6/0x130 [ 271.349023] kmem_cache_alloc_node_trace+0xb59/0xc70 [ 271.354112] alloc_vmap_area+0x210/0x15f0 [ 271.358382] __get_vm_area_node+0x3e6/0x7f0 [ 271.362736] get_vm_area+0xbf/0xd0 [ 271.366255] kmsan_vmalloc_area_node+0x6d/0x1b0 [ 271.370899] __vmalloc_node_range+0xc14/0x13a0 [ 271.375461] vzalloc+0xd8/0xf0 [ 271.378654] alloc_counters+0x99/0x8d0 [ 271.382521] do_ip6t_get_ctl+0x7da/0x1030 [ 271.386752] nf_getsockopt+0x481/0x4e0 [ 271.390624] ipv6_getsockopt+0x279/0x510 [ 271.394664] tcp_getsockopt+0x1c6/0x1f0 [ 271.398616] sock_common_getsockopt+0x13f/0x180 [ 271.403262] __sys_getsockopt+0x489/0x550 [ 271.407387] __se_sys_getsockopt+0xe1/0x100 [ 271.411693] __x64_sys_getsockopt+0x62/0x80 [ 271.415998] do_syscall_64+0xbc/0xf0 [ 271.419688] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 271.424862] ================================================================== [ 271.432209] Disabling lock debugging due to kernel taint [ 271.437635] Kernel panic - not syncing: panic_on_warn set ... [ 271.443496] CPU: 1 PID: 13329 Comm: syz-executor4 Tainted: G B 5.0.0-rc1+ #7 [ 271.452044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.461396] Call Trace: [ 271.463965] dump_stack+0x173/0x1d0 [ 271.467575] panic+0x3d1/0xb01 [ 271.470767] kmsan_report+0x293/0x2a0 [ 271.474553] __msan_warning+0x82/0xf0 [ 271.478406] rb_erase+0x116e/0x2890 [ 271.482025] __free_vmap_area+0x293/0x620 [ 271.486165] __purge_vmap_area_lazy+0x2d1/0x3d0 [ 271.490816] free_unmap_vmap_area+0x255/0x290 [ 271.495291] __vunmap+0x6cc/0x910 [ 271.498738] vfree+0x8b/0x180 [ 271.501826] vb2_vmalloc_put+0x7d/0xc0 [ 271.505697] ? vb2_vmalloc_alloc+0x4a0/0x4a0 [ 271.510099] __vb2_queue_free+0x7d9/0x1410 [ 271.514342] vb2_core_reqbufs+0x91b/0x1540 [ 271.518573] vb2_core_queue_release+0x1d8/0x430 [ 271.523227] vb2_fop_release+0x2c6/0x3d0 [ 271.527273] vivid_fop_release+0xe8a/0x10c0 [ 271.531588] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 271.536770] ? vivid_req_validate+0x130/0x130 [ 271.541243] v4l2_release+0x248/0x5e0 [ 271.545023] ? vivid_req_validate+0x130/0x130 [ 271.549495] ? v4l2_open+0x510/0x510 [ 271.553187] __fput+0x4d1/0xbb0 [ 271.556468] ____fput+0x37/0x40 [ 271.559744] ? fput+0x300/0x300 [ 271.563003] task_work_run+0x22e/0x2a0 [ 271.566872] get_signal+0x1f9d/0x2050 [ 271.570678] ? __msan_poison_alloca+0x1f0/0x2a0 [ 271.575338] ? do_signal+0x1be/0x2cc0 [ 271.579114] ? prepare_exit_to_usermode+0x245/0x420 [ 271.584124] do_signal+0x1d5/0x2cc0 [ 271.587777] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 271.592945] ? task_work_add+0x27d/0x320 [ 271.596985] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 271.602157] prepare_exit_to_usermode+0x245/0x420 [ 271.606980] syscall_return_slowpath+0xb2/0x650 [ 271.611635] do_syscall_64+0xe2/0xf0 [ 271.615330] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 271.620494] RIP: 0033:0x458099 [ 271.623664] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 271.642553] RSP: 002b:00007fcb42c77c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 271.650244] RAX: fffffffffffffe00 RBX: 0000000000000003 RCX: 0000000000458099 [ 271.657499] RDX: 0000000000000052 RSI: 0000000020000540 RDI: 0000000000000004 [ 271.664847] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 271.672192] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcb42c786d4 [ 271.679441] R13: 00000000004c3b5d R14: 00000000004d83b0 R15: 00000000ffffffff [ 271.687842] Kernel Offset: disabled [ 271.691477] Rebooting in 86400 seconds..