Warning: Permanently added '[localhost]:2084' (ECDSA) to the list of known hosts. [ 121.552848][ T37] audit: type=1400 audit(1575499863.137:42): avc: denied { map } for pid=8926 comm="syz-fuzzer" path="/syz-fuzzer" dev="sda1" ino=16526 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 2019/12/04 22:51:03 fuzzer started 2019/12/04 22:51:05 dialing manager at 10.0.2.10:35237 2019/12/04 22:51:05 syscalls: 2707 2019/12/04 22:51:05 code coverage: enabled 2019/12/04 22:51:05 comparison tracing: enabled 2019/12/04 22:51:05 extra coverage: extra coverage is not supported by the kernel 2019/12/04 22:51:05 setuid sandbox: enabled 2019/12/04 22:51:05 namespace sandbox: enabled 2019/12/04 22:51:05 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/04 22:51:05 fault injection: enabled 2019/12/04 22:51:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/04 22:51:05 net packet injection: enabled 2019/12/04 22:51:05 net device setup: enabled 2019/12/04 22:51:05 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/04 22:51:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 22:51:35 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9c9d) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000004c0)=""/236) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000005c0)=ANY=[]) [ 154.046084][ T37] audit: type=1400 audit(1575499895.627:43): avc: denied { map } for pid=8947 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1092 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 154.536857][ T8948] IPVS: ftp: loaded support on port[0] = 21 22:51:36 executing program 1: bind$unix(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xee}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x9) socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0xa, 0x0, 0x5f) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00'}) socket$packet(0x11, 0x0, 0x300) open(0x0, 0x143042, 0x0) gettid() gettid() recvmmsg(0xffffffffffffffff, &(0x7f0000002d80), 0x4000000000006b9, 0x2, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0xffffffffffffff5b, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="11df7f0042ff0506000000366ab1000000000f9131dd427db125e3d2add851890a1903d93487a9e07d1e3be3693e684c651514fd9a98a2863c7d3935f1a555000000000000000000000000ecbf9a01002e059ff3466bea0c5be546dec60ccc888235fcfdb26f41bc708e474fba666fd96188e72434cd699deac369f16e520e800e64c61078bdf0fe2ae9d6b50b93092cbae19ad29cddbe699cf8cd92c982cd5a2630b66ed7367d8a18dc95277881e0879b2a8377be70aaaf9600000045f210e845147b56db0913141e7b6f097a201d8f7f000000000000002962d6f7990000000000000000000000000069a2f84c60c57b059c202ad00fbeb605ca7cdf72934d58b6263916cc977e888e1c18dfd5614c77d6fa8d2e173ca0013a2700"/293], 0x14}, 0x1, 0x0, 0x0, 0x100}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x40049409, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) syncfs(0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) [ 154.754522][ T8948] chnl_net:caif_netlink_parms(): no params data found [ 154.826021][ T8951] IPVS: ftp: loaded support on port[0] = 21 [ 154.870043][ T8948] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.891690][ T8948] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.916099][ T8948] device bridge_slave_0 entered promiscuous mode [ 154.955205][ T8948] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.974258][ T8948] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.992912][ T8948] device bridge_slave_1 entered promiscuous mode 22:51:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() capset(&(0x7f00000000c0)={0x19980330, r2}, &(0x7f0000000000)) [ 155.030859][ T8948] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.061310][ T8948] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.106106][ T8948] team0: Port device team_slave_0 added [ 155.145468][ T8954] IPVS: ftp: loaded support on port[0] = 21 [ 155.146705][ T8948] team0: Port device team_slave_1 added [ 155.204954][ T8951] chnl_net:caif_netlink_parms(): no params data found 22:51:36 executing program 3: socket$inet(0x2, 0x80001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) getpid() socket$packet(0x11, 0x0, 0x300) capget(0x0, 0x0) getpgid(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x800000000002, 0x40000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) [ 155.340864][ T8948] device hsr_slave_0 entered promiscuous mode [ 155.438741][ T8948] device hsr_slave_1 entered promiscuous mode [ 155.545942][ T8957] IPVS: ftp: loaded support on port[0] = 21 [ 155.556762][ T8951] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.569905][ T8951] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.585772][ T8951] device bridge_slave_0 entered promiscuous mode [ 155.599678][ T8951] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.613464][ T8951] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.630742][ T8951] device bridge_slave_1 entered promiscuous mode [ 155.652706][ T37] audit: type=1400 audit(1575499897.237:44): avc: denied { create } for pid=8948 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 155.701756][ T37] audit: type=1400 audit(1575499897.237:45): avc: denied { write } for pid=8948 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 155.740472][ T37] audit: type=1400 audit(1575499897.237:46): avc: denied { read } for pid=8948 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 155.792808][ T8948] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 155.881573][ T8948] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 155.971149][ T8948] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 156.053757][ T8951] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.111242][ T8948] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 156.172592][ T8951] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.240254][ T8951] team0: Port device team_slave_0 added [ 156.259026][ T8951] team0: Port device team_slave_1 added [ 156.294983][ T8954] chnl_net:caif_netlink_parms(): no params data found [ 156.449822][ T8951] device hsr_slave_0 entered promiscuous mode [ 156.498764][ T8951] device hsr_slave_1 entered promiscuous mode [ 156.567407][ T8951] debugfs: Directory 'hsr0' with parent '/' already present! [ 156.623450][ T8954] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.639404][ T8954] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.653229][ T8954] device bridge_slave_0 entered promiscuous mode [ 156.675400][ T8954] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.686082][ T8954] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.699611][ T8954] device bridge_slave_1 entered promiscuous mode [ 156.763885][ T8954] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.784304][ T8951] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 156.853816][ T8951] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 156.920356][ T8954] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.948111][ T8954] team0: Port device team_slave_0 added [ 156.961439][ T8954] team0: Port device team_slave_1 added [ 156.971978][ T8951] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 157.029706][ T8957] chnl_net:caif_netlink_parms(): no params data found [ 157.054296][ T8951] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 157.200772][ T8957] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.217286][ T8957] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.230141][ T8957] device bridge_slave_0 entered promiscuous mode [ 157.243520][ T8957] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.257390][ T8957] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.273046][ T8957] device bridge_slave_1 entered promiscuous mode [ 157.360040][ T8954] device hsr_slave_0 entered promiscuous mode [ 157.428129][ T8954] device hsr_slave_1 entered promiscuous mode [ 157.537828][ T8954] debugfs: Directory 'hsr0' with parent '/' already present! [ 157.568754][ T8957] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.596930][ T8957] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.639308][ T8957] team0: Port device team_slave_0 added [ 157.660656][ T8957] team0: Port device team_slave_1 added [ 157.691579][ T8954] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 157.794202][ T8954] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 157.894469][ T8954] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 157.970017][ T8954] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 158.050116][ T8948] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.119765][ T8957] device hsr_slave_0 entered promiscuous mode [ 158.198660][ T8957] device hsr_slave_1 entered promiscuous mode [ 158.277365][ T8957] debugfs: Directory 'hsr0' with parent '/' already present! [ 158.325557][ T1219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.355210][ T1219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.399242][ T8948] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.431802][ T8957] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 158.505041][ T8957] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 158.610328][ T8957] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 158.729200][ T8957] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 158.811420][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.824894][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.838455][ T58] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.849778][ T58] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.890411][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.910050][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.928660][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.946237][ T58] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.957752][ T58] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.974407][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.990864][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.004945][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.018950][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.032616][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.049692][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.067355][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.115749][ T8951] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.132659][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.153264][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.178824][ T8948] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.209724][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.228372][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.243903][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.288110][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.306462][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.327942][ T8951] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.359435][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.375979][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.396069][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.409469][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.423036][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.449182][ T8954] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.463734][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.475862][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.488424][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.504818][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.521959][ T3018] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.534906][ T3018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.557340][ T8948] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.585481][ T37] audit: type=1400 audit(1575499901.167:47): avc: denied { associate } for pid=8948 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 159.599392][ T8954] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.650971][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.676362][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.695953][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.711848][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.733571][ T8957] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.746925][ T2591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.769677][ T2591] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.786361][ T2591] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.810267][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.831373][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.851043][ T3018] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.872170][ T37] audit: type=1400 audit(1575499901.457:48): avc: denied { open } for pid=8965 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 159.874413][ T3018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.955688][ T37] audit: type=1400 audit(1575499901.457:49): avc: denied { kernel } for pid=8965 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 159.968734][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.024783][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.040149][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.067481][ T8970] overlayfs: missing 'lowerdir' [ 160.085406][ T8954] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 160.107997][ T8954] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.129771][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.145158][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.158361][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.175432][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.204102][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.218801][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.238710][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.258153][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.272559][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.287657][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.305595][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.323351][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.343988][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.360440][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.376315][ T8968] overlayfs: missing 'lowerdir' [ 160.376315][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.401609][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.419402][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.436165][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.455388][ T8957] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.478078][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.496873][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.512041][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.525852][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.540489][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.555366][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.569734][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.591926][ T8951] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.628864][ T8596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.649826][ T8596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 22:51:42 executing program 0: ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x1c9200) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[]}}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) ioctl$BLKTRACESETUP(r0, 0x2286, &(0x7f0000000040)={[], 0x0, 0x0, 0x200}) [ 160.675955][ T8596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 22:51:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfffffffffffffffe, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) [ 160.705936][ T8596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.724809][ T8596] bridge0: port 2(bridge_slave_1) entered blocking state 22:51:42 executing program 0: ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x3df, 0x86, 0x0) [ 160.739350][ T8596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.761187][ T8596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 22:51:42 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0xc) clock_gettime(0x0, &(0x7f0000001dc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)=""/226, 0xe2}, {&(0x7f0000000440)=""/69, 0x45}, {&(0x7f00000004c0)=""/101, 0x65}, {&(0x7f0000000240)=""/45, 0x2d}, {&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/116, 0x74}], 0x6, &(0x7f00000006c0)=""/16, 0x10}, 0x4}, {{&(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f0000001b00)=""/85, 0x55}, 0x2}, {{0x0, 0x0, &(0x7f0000001c00)}}], 0x3, 0x1, &(0x7f0000001e00)={r4, r5+10000000}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000001e40)={0x0, @in6={{0xa, 0x4e21, 0x80000000, @local, 0x2}}, 0x9, 0x2, 0x6, 0x1, 0xfffffff9}, &(0x7f0000001f00)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000001f40)={r7, 0x8}, 0x8) close(r0) connect$inet(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) [ 160.791190][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.809177][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.829151][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.848653][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.863764][ T37] audit: type=1400 audit(1575499902.437:50): avc: denied { block_suspend } for pid=8985 comm="syz-executor.0" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 160.869709][ T8951] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.877836][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.877923][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.965828][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.980653][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.995025][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.013577][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.032660][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.051173][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.074224][ T8954] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.096381][ T8957] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.121501][ T8957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.144967][ T37] audit: type=1400 audit(1575499902.727:51): avc: denied { create } for pid=8991 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 161.156188][ T8596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.224886][ T8596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.255884][ T9000] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) [ 161.258565][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.298488][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.320778][ T8957] 8021q: adding VLAN 0 to HW filter on device batadv0 22:51:42 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x20001, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 22:51:47 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x20001, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 22:51:47 executing program 3: socket$inet(0x2, 0x80001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) getpid() socket$packet(0x11, 0x0, 0x300) capget(0x0, 0x0) getpgid(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x800000000002, 0x40000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:51:47 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0xc) clock_gettime(0x0, &(0x7f0000001dc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)=""/226, 0xe2}, {&(0x7f0000000440)=""/69, 0x45}, {&(0x7f00000004c0)=""/101, 0x65}, {&(0x7f0000000240)=""/45, 0x2d}, {&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/116, 0x74}], 0x6, &(0x7f00000006c0)=""/16, 0x10}, 0x4}, {{&(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f0000001b00)=""/85, 0x55}, 0x2}, {{0x0, 0x0, &(0x7f0000001c00)}}], 0x3, 0x1, &(0x7f0000001e00)={r4, r5+10000000}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000001e40)={0x0, @in6={{0xa, 0x4e21, 0x80000000, @local, 0x2}}, 0x9, 0x2, 0x6, 0x1, 0xfffffff9}, &(0x7f0000001f00)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000001f40)={r7, 0x8}, 0x8) close(r0) connect$inet(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) 22:51:47 executing program 1: bind$unix(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xee}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x9) socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0xa, 0x0, 0x5f) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00'}) socket$packet(0x11, 0x0, 0x300) open(0x0, 0x143042, 0x0) gettid() gettid() recvmmsg(0xffffffffffffffff, &(0x7f0000002d80), 0x4000000000006b9, 0x2, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0xffffffffffffff5b, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"/293], 0x14}, 0x1, 0x0, 0x0, 0x100}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x40049409, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) syncfs(0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 22:51:47 executing program 3: socket$inet(0x2, 0x80001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) getpid() socket$packet(0x11, 0x0, 0x300) capget(0x0, 0x0) getpgid(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x800000000002, 0x40000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:51:47 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0xc) clock_gettime(0x0, &(0x7f0000001dc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)=""/226, 0xe2}, {&(0x7f0000000440)=""/69, 0x45}, {&(0x7f00000004c0)=""/101, 0x65}, {&(0x7f0000000240)=""/45, 0x2d}, {&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/116, 0x74}], 0x6, &(0x7f00000006c0)=""/16, 0x10}, 0x4}, {{&(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f0000001b00)=""/85, 0x55}, 0x2}, {{0x0, 0x0, &(0x7f0000001c00)}}], 0x3, 0x1, &(0x7f0000001e00)={r4, r5+10000000}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000001e40)={0x0, @in6={{0xa, 0x4e21, 0x80000000, @local, 0x2}}, 0x9, 0x2, 0x6, 0x1, 0xfffffff9}, &(0x7f0000001f00)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000001f40)={r7, 0x8}, 0x8) close(r0) connect$inet(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) 22:51:47 executing program 3: socket$inet(0x2, 0x80001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) getpid() socket$packet(0x11, 0x0, 0x300) capget(0x0, 0x0) getpgid(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x800000000002, 0x40000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:51:47 executing program 3: socket$inet(0x2, 0x80001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) getpid() socket$packet(0x11, 0x0, 0x300) capget(0x0, 0x0) getpgid(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x800000000002, 0x40000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:51:47 executing program 3: socket$inet(0x2, 0x80001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) getpid() socket$packet(0x11, 0x0, 0x300) capget(0x0, 0x0) getpgid(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x800000000002, 0x40000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:51:47 executing program 1: bind$unix(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xee}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x9) socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0xa, 0x0, 0x5f) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00'}) socket$packet(0x11, 0x0, 0x300) open(0x0, 0x143042, 0x0) gettid() gettid() recvmmsg(0xffffffffffffffff, &(0x7f0000002d80), 0x4000000000006b9, 0x2, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0xffffffffffffff5b, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"/293], 0x14}, 0x1, 0x0, 0x0, 0x100}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x40049409, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) syncfs(0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 22:51:47 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0xc) clock_gettime(0x0, &(0x7f0000001dc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)=""/226, 0xe2}, {&(0x7f0000000440)=""/69, 0x45}, {&(0x7f00000004c0)=""/101, 0x65}, {&(0x7f0000000240)=""/45, 0x2d}, {&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/116, 0x74}], 0x6, &(0x7f00000006c0)=""/16, 0x10}, 0x4}, {{&(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f0000001b00)=""/85, 0x55}, 0x2}, {{0x0, 0x0, &(0x7f0000001c00)}}], 0x3, 0x1, &(0x7f0000001e00)={r4, r5+10000000}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000001e40)={0x0, @in6={{0xa, 0x4e21, 0x80000000, @local, 0x2}}, 0x9, 0x2, 0x6, 0x1, 0xfffffff9}, &(0x7f0000001f00)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000001f40)={r7, 0x8}, 0x8) close(r0) connect$inet(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) 22:51:47 executing program 3: socket$inet(0x2, 0x80001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) getpid() socket$packet(0x11, 0x0, 0x300) capget(0x0, 0x0) getpgid(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x800000000002, 0x40000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:51:47 executing program 1: bind$unix(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xee}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x9) socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0xa, 0x0, 0x5f) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00'}) socket$packet(0x11, 0x0, 0x300) open(0x0, 0x143042, 0x0) gettid() gettid() recvmmsg(0xffffffffffffffff, &(0x7f0000002d80), 0x4000000000006b9, 0x2, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0xffffffffffffff5b, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"/293], 0x14}, 0x1, 0x0, 0x0, 0x100}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x40049409, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) syncfs(0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 22:51:49 executing program 3: socket$inet(0x2, 0x80001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) getpid() socket$packet(0x11, 0x0, 0x300) capget(0x0, 0x0) getpgid(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x800000000002, 0x40000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:51:49 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0xc) clock_gettime(0x0, &(0x7f0000001dc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)=""/226, 0xe2}, {&(0x7f0000000440)=""/69, 0x45}, {&(0x7f00000004c0)=""/101, 0x65}, {&(0x7f0000000240)=""/45, 0x2d}, {&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/116, 0x74}], 0x6, &(0x7f00000006c0)=""/16, 0x10}, 0x4}, {{&(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f0000001b00)=""/85, 0x55}, 0x2}, {{0x0, 0x0, &(0x7f0000001c00)}}], 0x3, 0x1, &(0x7f0000001e00)={r4, r5+10000000}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000001e40)={0x0, @in6={{0xa, 0x4e21, 0x80000000, @local, 0x2}}, 0x9, 0x2, 0x6, 0x1, 0xfffffff9}, &(0x7f0000001f00)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000001f40)={r7, 0x8}, 0x8) close(r0) connect$inet(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) 22:51:49 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0xc) clock_gettime(0x0, &(0x7f0000001dc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)=""/226, 0xe2}, {&(0x7f0000000440)=""/69, 0x45}, {&(0x7f00000004c0)=""/101, 0x65}, {&(0x7f0000000240)=""/45, 0x2d}, {&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/116, 0x74}], 0x6, &(0x7f00000006c0)=""/16, 0x10}, 0x4}, {{&(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f0000001b00)=""/85, 0x55}, 0x2}, {{0x0, 0x0, &(0x7f0000001c00)}}], 0x3, 0x1, &(0x7f0000001e00)={r4, r5+10000000}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000001e40)={0x0, @in6={{0xa, 0x4e21, 0x80000000, @local, 0x2}}, 0x9, 0x2, 0x6, 0x1, 0xfffffff9}, &(0x7f0000001f00)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000001f40)={r7, 0x8}, 0x8) close(r0) connect$inet(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) 22:51:49 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x20001, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 22:52:16 executing program 1: socket$inet(0x2, 0x80001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) getpid() socket$packet(0x11, 0x0, 0x300) capget(0x0, 0x0) getpgid(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x800000000002, 0x40000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:52:16 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0xc) clock_gettime(0x0, &(0x7f0000001dc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)=""/226, 0xe2}, {&(0x7f0000000440)=""/69, 0x45}, {&(0x7f00000004c0)=""/101, 0x65}, {&(0x7f0000000240)=""/45, 0x2d}, {&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/116, 0x74}], 0x6, &(0x7f00000006c0)=""/16, 0x10}, 0x4}, {{&(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f0000001b00)=""/85, 0x55}, 0x2}, {{0x0, 0x0, &(0x7f0000001c00)}}], 0x3, 0x1, &(0x7f0000001e00)={r4, r5+10000000}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000001e40)={0x0, @in6={{0xa, 0x4e21, 0x80000000, @local, 0x2}}, 0x9, 0x2, 0x6, 0x1, 0xfffffff9}, &(0x7f0000001f00)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000001f40)={r7, 0x8}, 0x8) close(r0) connect$inet(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) 22:52:16 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0xc) clock_gettime(0x0, &(0x7f0000001dc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)=""/226, 0xe2}, {&(0x7f0000000440)=""/69, 0x45}, {&(0x7f00000004c0)=""/101, 0x65}, {&(0x7f0000000240)=""/45, 0x2d}, {&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/116, 0x74}], 0x6, &(0x7f00000006c0)=""/16, 0x10}, 0x4}, {{&(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f0000001b00)=""/85, 0x55}, 0x2}, {{0x0, 0x0, &(0x7f0000001c00)}}], 0x3, 0x1, &(0x7f0000001e00)={r4, r5+10000000}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000001e40)={0x0, @in6={{0xa, 0x4e21, 0x80000000, @local, 0x2}}, 0x9, 0x2, 0x6, 0x1, 0xfffffff9}, &(0x7f0000001f00)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000001f40)={r7, 0x8}, 0x8) close(r0) connect$inet(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) 22:52:16 executing program 1: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/227, 0xe3}], 0x1, 0x0) 22:52:16 executing program 3: socket$inet(0x2, 0x80001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) getpid() socket$packet(0x11, 0x0, 0x300) capget(0x0, 0x0) getpgid(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x800000000002, 0x40000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:52:16 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:52:16 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:52:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioprio_get$pid(0x2, 0x0) 22:52:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioprio_get$pid(0x2, 0x0) 22:52:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfffffffffffffffe, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 22:52:39 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0xc) clock_gettime(0x0, &(0x7f0000001dc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)=""/226, 0xe2}, {&(0x7f0000000440)=""/69, 0x45}, {&(0x7f00000004c0)=""/101, 0x65}, {&(0x7f0000000240)=""/45, 0x2d}, {&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/116, 0x74}], 0x6, &(0x7f00000006c0)=""/16, 0x10}, 0x4}, {{&(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f0000001b00)=""/85, 0x55}, 0x2}, {{0x0, 0x0, &(0x7f0000001c00)}}], 0x3, 0x1, &(0x7f0000001e00)={r4, r5+10000000}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000001e40)={0x0, @in6={{0xa, 0x4e21, 0x80000000, @local, 0x2}}, 0x9, 0x2, 0x6, 0x1, 0xfffffff9}, &(0x7f0000001f00)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000001f40)={r7, 0x8}, 0x8) close(r0) connect$inet(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) 22:52:39 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0xc) clock_gettime(0x0, &(0x7f0000001dc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)=""/226, 0xe2}, {&(0x7f0000000440)=""/69, 0x45}, {&(0x7f00000004c0)=""/101, 0x65}, {&(0x7f0000000240)=""/45, 0x2d}, {&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/116, 0x74}], 0x6, &(0x7f00000006c0)=""/16, 0x10}, 0x4}, {{&(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f0000001b00)=""/85, 0x55}, 0x2}, {{0x0, 0x0, &(0x7f0000001c00)}}], 0x3, 0x1, &(0x7f0000001e00)={r4, r5+10000000}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000001e40)={0x0, @in6={{0xa, 0x4e21, 0x80000000, @local, 0x2}}, 0x9, 0x2, 0x6, 0x1, 0xfffffff9}, &(0x7f0000001f00)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000001f40)={r7, 0x8}, 0x8) close(r0) connect$inet(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) 22:52:39 executing program 1: 22:52:39 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x38, r1, 0xe4a853033011ded3, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x38}}, 0x0) 22:52:39 executing program 3: socket$inet(0x2, 0x80001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) getpid() socket$packet(0x11, 0x0, 0x300) capget(0x0, 0x0) getpgid(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x800000000002, 0x40000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:52:39 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x38, r1, 0xe4a853033011ded3, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x38}}, 0x0) 22:52:39 executing program 3: socket$inet(0x2, 0x80001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) getpid() socket$packet(0x11, 0x0, 0x300) capget(0x0, 0x0) getpgid(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x800000000002, 0x40000) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:52:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) poll(&(0x7f0000000100)=[{r1}], 0x1, 0xffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 22:53:10 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0xc) clock_gettime(0x0, &(0x7f0000001dc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)=""/226, 0xe2}, {&(0x7f0000000440)=""/69, 0x45}, {&(0x7f00000004c0)=""/101, 0x65}, {&(0x7f0000000240)=""/45, 0x2d}, {&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/116, 0x74}], 0x6, &(0x7f00000006c0)=""/16, 0x10}, 0x4}, {{&(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f0000001b00)=""/85, 0x55}, 0x2}, {{0x0, 0x0, &(0x7f0000001c00)}}], 0x3, 0x1, &(0x7f0000001e00)={r4, r5+10000000}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000001e40)={0x0, @in6={{0xa, 0x4e21, 0x80000000, @local, 0x2}}, 0x9, 0x2, 0x6, 0x1, 0xfffffff9}, &(0x7f0000001f00)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000001f40)={r7, 0x8}, 0x8) close(r0) connect$inet(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) 22:53:10 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0xc) clock_gettime(0x0, &(0x7f0000001dc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)=""/226, 0xe2}, {&(0x7f0000000440)=""/69, 0x45}, {&(0x7f00000004c0)=""/101, 0x65}, {&(0x7f0000000240)=""/45, 0x2d}, {&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/116, 0x74}], 0x6, &(0x7f00000006c0)=""/16, 0x10}, 0x4}, {{&(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f0000001b00)=""/85, 0x55}, 0x2}, {{0x0, 0x0, &(0x7f0000001c00)}}], 0x3, 0x1, &(0x7f0000001e00)={r4, r5+10000000}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000001e40)={0x0, @in6={{0xa, 0x4e21, 0x80000000, @local, 0x2}}, 0x9, 0x2, 0x6, 0x1, 0xfffffff9}, &(0x7f0000001f00)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000001f40)={r7, 0x8}, 0x8) close(r0) connect$inet(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) 22:53:10 executing program 3: socket$inet(0x2, 0x80001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) getpid() socket$packet(0x11, 0x0, 0x300) capget(0x0, 0x0) getpgid(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:53:10 executing program 3: socket$inet(0x2, 0x80001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) getpid() socket$packet(0x11, 0x0, 0x300) capget(0x0, 0x0) getpgid(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:53:10 executing program 3: socket$inet(0x2, 0x80001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) getpid() socket$packet(0x11, 0x0, 0x300) capget(0x0, 0x0) getpgid(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:53:10 executing program 3: socket$inet(0x2, 0x80001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) getpid() socket$packet(0x11, 0x0, 0x300) capget(0x0, 0x0) getpgid(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:53:10 executing program 3: socket$inet(0x2, 0x80001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) getpid() socket$packet(0x11, 0x0, 0x300) capget(0x0, 0x0) getpgid(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:53:11 executing program 3: socket$inet(0x2, 0x80001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) getpid() socket$packet(0x11, 0x0, 0x300) capget(0x0, 0x0) getpgid(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:53:11 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0xc) clock_gettime(0x0, &(0x7f0000001dc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)=""/226, 0xe2}, {&(0x7f0000000440)=""/69, 0x45}, {&(0x7f00000004c0)=""/101, 0x65}, {&(0x7f0000000240)=""/45, 0x2d}, {&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/116, 0x74}], 0x6, &(0x7f00000006c0)=""/16, 0x10}, 0x4}, {{&(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f0000001b00)=""/85, 0x55}, 0x2}, {{0x0, 0x0, &(0x7f0000001c00)}}], 0x3, 0x1, &(0x7f0000001e00)={r4, r5+10000000}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000001e40)={0x0, @in6={{0xa, 0x4e21, 0x80000000, @local, 0x2}}, 0x9, 0x2, 0x6, 0x1, 0xfffffff9}, &(0x7f0000001f00)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000001f40)={r7, 0x8}, 0x8) close(r0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 22:53:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) poll(&(0x7f0000000100)=[{r1}], 0x1, 0xffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 22:53:11 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0xc) clock_gettime(0x0, &(0x7f0000001dc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)=""/226, 0xe2}, {&(0x7f0000000440)=""/69, 0x45}, {&(0x7f00000004c0)=""/101, 0x65}, {&(0x7f0000000240)=""/45, 0x2d}, {&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/116, 0x74}], 0x6, &(0x7f00000006c0)=""/16, 0x10}, 0x4}, {{&(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f0000001b00)=""/85, 0x55}, 0x2}, {{0x0, 0x0, &(0x7f0000001c00)}}], 0x3, 0x1, &(0x7f0000001e00)={r4, r5+10000000}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000001e40)={0x0, @in6={{0xa, 0x4e21, 0x80000000, @local, 0x2}}, 0x9, 0x2, 0x6, 0x1, 0xfffffff9}, &(0x7f0000001f00)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000001f40)={r7, 0x8}, 0x8) close(r0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 22:53:11 executing program 3: socket$inet(0x2, 0x80001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) getpid() socket$packet(0x11, 0x0, 0x300) capget(0x0, 0x0) getpgid(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:53:11 executing program 3: socket$inet(0x2, 0x80001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) getpid() socket$packet(0x11, 0x0, 0x300) capget(0x0, 0x0) getpgid(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:53:11 executing program 3: socket$inet(0x2, 0x80001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) getpid() socket$packet(0x11, 0x0, 0x300) capget(0x0, 0x0) getpgid(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:53:12 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0xc) clock_gettime(0x0, &(0x7f0000001dc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)=""/226, 0xe2}, {&(0x7f0000000440)=""/69, 0x45}, {&(0x7f00000004c0)=""/101, 0x65}, {&(0x7f0000000240)=""/45, 0x2d}, {&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/116, 0x74}], 0x6, &(0x7f00000006c0)=""/16, 0x10}, 0x4}, {{&(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f0000001b00)=""/85, 0x55}, 0x2}, {{0x0, 0x0, &(0x7f0000001c00)}}], 0x3, 0x1, &(0x7f0000001e00)={r4, r5+10000000}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000001e40)={0x0, @in6={{0xa, 0x4e21, 0x80000000, @local, 0x2}}, 0x9, 0x2, 0x6, 0x1, 0xfffffff9}, &(0x7f0000001f00)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000001f40)={r7, 0x8}, 0x8) close(r0) 22:53:12 executing program 3: socket$inet(0x2, 0x80001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) getpid() socket$packet(0x11, 0x0, 0x300) capget(0x0, 0x0) getpgid(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:53:12 executing program 3: socket$inet(0x2, 0x80001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) getpid() socket$packet(0x11, 0x0, 0x300) capget(0x0, 0x0) getpgid(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:53:12 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0xc) clock_gettime(0x0, &(0x7f0000001dc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)=""/226, 0xe2}, {&(0x7f0000000440)=""/69, 0x45}, {&(0x7f00000004c0)=""/101, 0x65}, {&(0x7f0000000240)=""/45, 0x2d}, {&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/116, 0x74}], 0x6, &(0x7f00000006c0)=""/16, 0x10}, 0x4}, {{&(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f0000001b00)=""/85, 0x55}, 0x2}, {{0x0, 0x0, &(0x7f0000001c00)}}], 0x3, 0x1, &(0x7f0000001e00)={r4, r5+10000000}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000001e40)={0x0, @in6={{0xa, 0x4e21, 0x80000000, @local, 0x2}}, 0x9, 0x2, 0x6, 0x1, 0xfffffff9}, &(0x7f0000001f00)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000001f40)={r7, 0x8}, 0x8) close(r0) 22:53:12 executing program 3: socket$inet(0x2, 0x80001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) getpid() socket$packet(0x11, 0x0, 0x300) capget(0x0, 0x0) getpgid(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:53:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) poll(&(0x7f0000000100)=[{r1}], 0x1, 0xffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 22:53:12 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0xc) clock_gettime(0x0, &(0x7f0000001dc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)=""/226, 0xe2}, {&(0x7f0000000440)=""/69, 0x45}, {&(0x7f00000004c0)=""/101, 0x65}, {&(0x7f0000000240)=""/45, 0x2d}, {&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/116, 0x74}], 0x6, &(0x7f00000006c0)=""/16, 0x10}, 0x4}, {{&(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f0000001b00)=""/85, 0x55}, 0x2}, {{0x0, 0x0, &(0x7f0000001c00)}}], 0x3, 0x1, &(0x7f0000001e00)={r4, r5+10000000}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000001e40)={0x0, @in6={{0xa, 0x4e21, 0x80000000, @local, 0x2}}, 0x9, 0x2, 0x6, 0x1, 0xfffffff9}, &(0x7f0000001f00)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000001f40)={r7, 0x8}, 0x8) 22:53:12 executing program 3: socket$inet(0x2, 0x80001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) getpid() socket$packet(0x11, 0x0, 0x300) capget(0x0, 0x0) getpgid(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:53:12 executing program 3: socket$inet(0x2, 0x80001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) getpid() socket$packet(0x11, 0x0, 0x300) capget(0x0, 0x0) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:53:12 executing program 3: socket$inet(0x2, 0x80001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) getpid() socket$packet(0x11, 0x0, 0x300) capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:53:12 executing program 3: socket$inet(0x2, 0x80001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) getpid() socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:53:13 executing program 3: socket$inet(0x2, 0x80001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:53:13 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0xc) clock_gettime(0x0, &(0x7f0000001dc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)=""/226, 0xe2}, {&(0x7f0000000440)=""/69, 0x45}, {&(0x7f00000004c0)=""/101, 0x65}, {&(0x7f0000000240)=""/45, 0x2d}, {&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/116, 0x74}], 0x6, &(0x7f00000006c0)=""/16, 0x10}, 0x4}, {{&(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f0000001b00)=""/85, 0x55}, 0x2}, {{0x0, 0x0, &(0x7f0000001c00)}}], 0x3, 0x1, &(0x7f0000001e00)={r4, r5+10000000}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000001e40)={0x0, @in6={{0xa, 0x4e21, 0x80000000, @local, 0x2}}, 0x9, 0x2, 0x6, 0x1, 0xfffffff9}, &(0x7f0000001f00)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000001f40)={r7, 0x8}, 0x8) 22:53:13 executing program 3: socket$inet(0x2, 0x80001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:53:13 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0xc) clock_gettime(0x0, &(0x7f0000001dc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)=""/226, 0xe2}, {&(0x7f0000000440)=""/69, 0x45}, {&(0x7f00000004c0)=""/101, 0x65}, {&(0x7f0000000240)=""/45, 0x2d}, {&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/116, 0x74}], 0x6, &(0x7f00000006c0)=""/16, 0x10}, 0x4}, {{&(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f0000001b00)=""/85, 0x55}, 0x2}, {{0x0, 0x0, &(0x7f0000001c00)}}], 0x3, 0x1, &(0x7f0000001e00)={r4, r5+10000000}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000001e40)={0x0, @in6={{0xa, 0x4e21, 0x80000000, @local, 0x2}}, 0x9, 0x2, 0x6, 0x1, 0xfffffff9}, &(0x7f0000001f00)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000001f40)={r7, 0x8}, 0x8) 22:53:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) poll(&(0x7f0000000100)=[{r1}], 0x1, 0xffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 22:53:15 executing program 3: socket$inet(0x2, 0x80001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:53:15 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0xc) clock_gettime(0x0, &(0x7f0000001dc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)=""/226, 0xe2}, {&(0x7f0000000440)=""/69, 0x45}, {&(0x7f00000004c0)=""/101, 0x65}, {&(0x7f0000000240)=""/45, 0x2d}, {&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/116, 0x74}], 0x6, &(0x7f00000006c0)=""/16, 0x10}, 0x4}, {{&(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f0000001b00)=""/85, 0x55}, 0x2}, {{0x0, 0x0, &(0x7f0000001c00)}}], 0x3, 0x1, &(0x7f0000001e00)={r4, r5+10000000}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000001e40)={0x0, @in6={{0xa, 0x4e21, 0x80000000, @local, 0x2}}, 0x9, 0x2, 0x6, 0x1, 0xfffffff9}, &(0x7f0000001f00)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000001f40)={r7, 0x8}, 0x8) 22:53:15 executing program 3: socket$inet(0x2, 0x80001, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:53:15 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0xc) clock_gettime(0x0, &(0x7f0000001dc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)=""/226, 0xe2}, {&(0x7f0000000440)=""/69, 0x45}, {&(0x7f00000004c0)=""/101, 0x65}, {&(0x7f0000000240)=""/45, 0x2d}, {&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/116, 0x74}], 0x6, &(0x7f00000006c0)=""/16, 0x10}, 0x4}, {{&(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f0000001b00)=""/85, 0x55}, 0x2}, {{0x0, 0x0, &(0x7f0000001c00)}}], 0x3, 0x1, &(0x7f0000001e00)={r4, r5+10000000}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000001e40)={0x0, @in6={{0xa, 0x4e21, 0x80000000, @local, 0x2}}, 0x9, 0x2, 0x6, 0x1, 0xfffffff9}, &(0x7f0000001f00)=0x98) 22:53:15 executing program 3: socket$inet(0x2, 0x80001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:53:16 executing program 3: socket$inet(0x2, 0x80001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:53:18 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0xc) clock_gettime(0x0, &(0x7f0000001dc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)=""/226, 0xe2}, {&(0x7f0000000440)=""/69, 0x45}, {&(0x7f00000004c0)=""/101, 0x65}, {&(0x7f0000000240)=""/45, 0x2d}, {&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/116, 0x74}], 0x6, &(0x7f00000006c0)=""/16, 0x10}, 0x4}, {{&(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f0000001b00)=""/85, 0x55}, 0x2}, {{0x0, 0x0, &(0x7f0000001c00)}}], 0x3, 0x1, &(0x7f0000001e00)={r4, r5+10000000}) 22:53:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 22:53:41 executing program 3: socket$inet(0x2, 0x80001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:53:41 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0xc) clock_gettime(0x0, &(0x7f0000001dc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)=""/226, 0xe2}, {&(0x7f0000000440)=""/69, 0x45}, {&(0x7f00000004c0)=""/101, 0x65}, {&(0x7f0000000240)=""/45, 0x2d}, {&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/116, 0x74}], 0x6, &(0x7f00000006c0)=""/16, 0x10}, 0x4}, {{&(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f0000001b00)=""/85, 0x55}, 0x2}, {{0x0, 0x0, &(0x7f0000001c00)}}], 0x3, 0x1, &(0x7f0000001e00)={r4, r5+10000000}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000001e40)={0x0, @in6={{0xa, 0x4e21, 0x80000000, @local, 0x2}}, 0x9, 0x2, 0x6, 0x1, 0xfffffff9}, &(0x7f0000001f00)=0x98) close(r0) 22:53:41 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:53:41 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0xc) clock_gettime(0x0, &(0x7f0000001dc0)) 22:53:42 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:53:42 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0xc) clock_gettime(0x0, &(0x7f0000001dc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)=""/226, 0xe2}, {&(0x7f0000000440)=""/69, 0x45}, {&(0x7f00000004c0)=""/101, 0x65}, {&(0x7f0000000240)=""/45, 0x2d}, {&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/116, 0x74}], 0x6, &(0x7f00000006c0)=""/16, 0x10}, 0x4}, {{&(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f0000001b00)=""/85, 0x55}, 0x2}, {{0x0, 0x0, &(0x7f0000001c00)}}], 0x3, 0x1, &(0x7f0000001e00)={r4, r5+10000000}) close(r0) 22:53:42 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:53:42 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0xc) 22:53:42 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0xc) clock_gettime(0x0, &(0x7f0000001dc0)) close(r0) 22:53:42 executing program 3: socket$inet(0x2, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:53:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 22:53:43 executing program 3: socket$inet(0x2, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:53:43 executing program 3: socket$inet(0x2, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:53:43 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 22:53:43 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0xc) close(r0) 22:53:44 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 22:53:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x80003, 0x6b) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00\x00\x00\x00\x00\x00\x02\x00', 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:53:44 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) close(r0) 22:53:44 executing program 3: socket$inet(0x2, 0x80001, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) [ 282.685021][ T9340] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:53:44 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 22:53:44 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000240)='./file0\x00', 0x0) [ 283.027615][ C1] IPv4: Oversized IP packet from 127.0.0.1 [ 283.076475][ T37] audit: type=1400 audit(1575500024.657:52): avc: denied { prog_load } for pid=9364 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 22:53:44 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) prctl$PR_SET_THP_DISABLE(0x29, 0x1) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 22:53:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 283.163188][ T37] audit: type=1400 audit(1575500024.747:53): avc: denied { prog_run } for pid=9364 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 22:53:45 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) 22:53:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 22:53:45 executing program 3: socket$inet(0x2, 0x80001, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:53:45 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) close(r0) 22:53:45 executing program 3: socket$inet(0x2, 0x80001, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:53:45 executing program 1: 22:53:45 executing program 1: 22:53:45 executing program 1: 22:54:53 executing program 1: 22:54:53 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) 22:54:53 executing program 3: socket$inet(0x2, 0x80001, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:54:53 executing program 1: 22:54:53 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) close(r0) 22:54:53 executing program 1: 22:54:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) [ 352.897453][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 352.908226][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 353.057342][ C2] protocol 88fb is buggy, dev hsr_slave_0 22:54:54 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) [ 353.786177][ T8958] tipc: TX() has been purged, node left! [ 353.992253][ T9413] IPVS: ftp: loaded support on port[0] = 21 [ 354.003768][ T9409] IPVS: ftp: loaded support on port[0] = 21 [ 354.009185][ T9415] IPVS: ftp: loaded support on port[0] = 21 [ 354.190124][ C2] protocol 88fb is buggy, dev hsr_slave_0 [ 354.201426][ C2] protocol 88fb is buggy, dev hsr_slave_1 22:54:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) [ 354.637784][ T9415] chnl_net:caif_netlink_parms(): no params data found [ 354.714166][ T9409] chnl_net:caif_netlink_parms(): no params data found [ 354.756343][ T9413] chnl_net:caif_netlink_parms(): no params data found [ 354.817369][ T9413] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.828600][ T9413] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.843523][ T9413] device bridge_slave_0 entered promiscuous mode [ 354.865984][ T9413] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.876539][ T9413] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.888254][ T9413] device bridge_slave_1 entered promiscuous mode [ 354.905547][ T9415] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.918077][ T9415] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.933355][ T9415] device bridge_slave_0 entered promiscuous mode [ 354.977865][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 354.993269][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 354.993939][ T9415] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.016102][ T9415] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.028988][ T9415] device bridge_slave_1 entered promiscuous mode [ 355.039510][ T9409] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.049433][ T9409] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.060408][ T9409] device bridge_slave_0 entered promiscuous mode [ 355.083964][ T9409] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.094388][ T9409] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.106794][ T9409] device bridge_slave_1 entered promiscuous mode [ 355.134101][ T9413] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 355.147440][ C2] protocol 88fb is buggy, dev hsr_slave_0 [ 355.158953][ C2] protocol 88fb is buggy, dev hsr_slave_1 [ 355.159047][ T9415] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 355.191223][ T9409] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 355.206906][ T9413] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 355.222677][ T9415] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 355.239398][ T9409] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 355.272972][ T9413] team0: Port device team_slave_0 added [ 355.327936][ T9413] team0: Port device team_slave_1 added [ 355.339857][ T9409] team0: Port device team_slave_0 added [ 355.352341][ T9415] team0: Port device team_slave_0 added [ 355.382371][ T9415] team0: Port device team_slave_1 added [ 355.415372][ T9409] team0: Port device team_slave_1 added [ 355.520427][ T9413] device hsr_slave_0 entered promiscuous mode [ 355.597941][ T9413] device hsr_slave_1 entered promiscuous mode [ 355.689502][ T9413] debugfs: Directory 'hsr0' with parent '/' already present! [ 355.771205][ T9415] device hsr_slave_0 entered promiscuous mode [ 355.847604][ T9415] device hsr_slave_1 entered promiscuous mode [ 355.897453][ T9415] debugfs: Directory 'hsr0' with parent '/' already present! [ 356.010098][ T9409] device hsr_slave_0 entered promiscuous mode [ 356.077533][ T9409] device hsr_slave_1 entered promiscuous mode [ 356.158842][ T9409] debugfs: Directory 'hsr0' with parent '/' already present! [ 356.332682][ T9415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.370522][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 356.382444][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.403672][ T9415] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.424030][ T9413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.466131][ T8596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.479279][ T8596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.492455][ T8596] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.502756][ T8596] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.522912][ T8596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 356.536555][ T9409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.549532][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.561853][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.573395][ T8963] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.583469][ T8963] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.611945][ T1219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.624234][ T1219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 356.635063][ T1219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.662241][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.683198][ T9413] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.732016][ T9409] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.745073][ T1219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 356.755237][ T1219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.766025][ T1219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.778081][ T1219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.790140][ T1219] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.806766][ T8973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.818879][ T8973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.831139][ T8973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.843732][ T8973] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.855969][ T8973] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.875758][ T8973] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.903812][ T8973] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 356.937357][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.951988][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.964306][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.976785][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.989180][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.999587][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.014615][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 357.026898][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 357.039618][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 357.057027][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 357.069400][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 357.081446][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.091304][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.125766][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 357.145608][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 357.166555][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 357.182343][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 357.196994][ T3018] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.208617][ T3018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.221297][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 357.234951][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 357.260599][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 357.274026][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 357.289160][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 357.305708][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 357.320932][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 357.336594][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 357.358115][ T8596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 357.372876][ T8596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 357.389437][ T8596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 357.404208][ T8596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 357.424277][ T8596] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 357.435649][ T8596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 357.447961][ T8596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 357.459279][ T8596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 357.471290][ T8596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 357.483280][ T8596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 357.501702][ T8596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 357.521652][ T9415] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.544595][ T9413] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 357.576244][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 357.593359][ T8596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 357.606280][ T8596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 357.618871][ T8596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 357.633980][ T8596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 357.670932][ T9409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 357.736681][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 357.749224][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 357.790624][ T9409] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.825204][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 357.844781][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 357.880674][ T9413] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 358.592448][ T8958] device bridge_slave_1 left promiscuous mode [ 358.606605][ T8958] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.688382][ T8958] device bridge_slave_0 left promiscuous mode [ 358.706790][ T8958] bridge0: port 1(bridge_slave_0) entered disabled state 22:55:00 executing program 3: socket$inet(0x2, 0x80001, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:55:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 22:55:00 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) close(r0) 22:55:00 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 22:55:00 executing program 3: socket$inet(0x2, 0x80001, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:55:00 executing program 3: socket$inet(0x2, 0x80001, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:55:00 executing program 3: socket$inet(0x2, 0x80001, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:55:00 executing program 3: socket$inet(0x2, 0x80001, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:55:00 executing program 3: socket$inet(0x2, 0x80001, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) [ 359.298103][ C2] protocol 88fb is buggy, dev hsr_slave_0 [ 359.316951][ C2] protocol 88fb is buggy, dev hsr_slave_1 [ 359.389957][ T8958] device hsr_slave_0 left promiscuous mode [ 359.458791][ T8958] device hsr_slave_1 left promiscuous mode [ 359.579909][ T8958] team0 (unregistering): Port device team_slave_1 removed [ 359.600637][ T8958] team0 (unregistering): Port device team_slave_0 removed [ 359.617588][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 359.627148][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 359.644570][ T8958] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 359.705809][ T8958] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 359.946137][ T8958] bond0 (unregistering): Released all slaves 22:55:01 executing program 3: socket$inet(0x2, 0x80001, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:55:01 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 22:55:01 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) close(r0) 22:55:01 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) 22:55:01 executing program 3: socket$inet(0x2, 0x80001, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:55:01 executing program 3: socket$inet(0x2, 0x80001, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:55:01 executing program 3: socket$inet(0x2, 0x80001, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) [ 360.417137][ C2] protocol 88fb is buggy, dev hsr_slave_0 [ 360.426541][ C2] protocol 88fb is buggy, dev hsr_slave_1 22:55:02 executing program 3: socket$inet(0x2, 0x80001, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:55:02 executing program 3: socket$inet(0x2, 0x80001, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x0, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:55:02 executing program 3: socket$inet(0x2, 0x80001, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x0, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:55:02 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) close(r0) 22:55:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) 22:55:02 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) 22:55:02 executing program 3: socket$inet(0x2, 0x80001, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x0, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:55:02 executing program 3: socket$inet(0x2, 0x80001, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x0) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:55:02 executing program 3: socket$inet(0x2, 0x80001, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x0) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:55:02 executing program 3: socket$inet(0x2, 0x80001, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x0) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) [ 361.377354][ C2] protocol 88fb is buggy, dev hsr_slave_0 [ 361.386565][ C2] protocol 88fb is buggy, dev hsr_slave_1 22:55:03 executing program 3: socket$inet(0x2, 0x80001, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:55:03 executing program 3: socket$inet(0x2, 0x80001, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) [ 361.707981][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 361.750536][ C3] protocol 88fb is buggy, dev hsr_slave_1 22:55:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) 22:55:03 executing program 3: socket$inet(0x2, 0x80001, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:55:03 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) close(r0) 22:55:03 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xa0000001}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x2bb, 0xfffffffffffffffb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x78, 0x0, 0x0) 22:55:03 executing program 3: socket$inet(0x2, 0x80001, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:55:03 executing program 3: socket$inet(0x2, 0x80001, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 22:55:03 executing program 3: socket$inet(0x2, 0x80001, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) [ 362.283681][ T9583] ------------[ cut here ]------------ [ 362.292333][ T9583] kernel BUG at fs/pipe.c:582! [ 362.332980][ T9583] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 362.347455][ T9583] CPU: 2 PID: 9583 Comm: syz-executor.0 Not tainted 5.4.0-syzkaller #0 [ 362.347455][ T9583] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 362.347455][ T9583] RIP: 0010:pipe_poll+0x37f/0x400 [ 362.419461][ T9573] kobject: 'wakeup19' (000000004b6f6c0d): kobject_uevent_env [ 362.347455][ T9583] Code: ff 85 db 75 09 e8 d1 e2 b5 ff 41 83 ce 08 e8 c8 e2 b5 ff 44 89 f0 48 83 c4 10 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 b1 e2 b5 ff <0f> 0b e8 fa 4d f3 ff e9 ed fc ff ff e8 f0 4d f3 ff e9 b3 fd ff ff [ 362.347455][ T9583] RSP: 0018:ffffc90001a1fa10 EFLAGS: 00010212 [ 362.347455][ T9583] RAX: 0000000000040000 RBX: ffff88806c134800 RCX: ffffc900054a9000 [ 362.347455][ T9583] RDX: 000000000001e92d RSI: ffffffff81bf188f RDI: 0000000000000004 [ 362.347455][ T9583] RBP: ffffc90001a1fa48 R08: ffff888061b59380 R09: fffffbfff16181b1 [ 362.347455][ T9583] R10: fffffbfff16181b0 R11: ffffffff8b0c0d87 R12: ffff8880619ddd00 [ 362.347455][ T9583] R13: 00000000ffffffff R14: 0000000000000010 R15: 0000000000000401 [ 362.347455][ T9583] FS: 00007f966e027700(0000) GS:ffff88802d400000(0000) knlGS:0000000000000000 [ 362.347455][ T9583] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 362.347455][ T9583] CR2: 00000000203e0000 CR3: 000000005d59f000 CR4: 0000000000340ee0 [ 362.347455][ T9583] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 362.347455][ T9583] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 362.347455][ T9583] Call Trace: [ 362.347455][ T9583] ? pipe_unlock+0x80/0x80 [ 362.347455][ T9583] ep_item_poll.isra.0+0x15c/0x400 [ 362.347455][ T9583] ? ep_eventpoll_poll+0x190/0x190 [ 362.347455][ T9583] ? _raw_spin_unlock_irqrestore+0x9f/0xe0 [ 362.347455][ T9583] ? __pm_relax.part.0+0x102/0x140 [ 362.347455][ T9583] ep_send_events_proc+0x2a3/0xd70 [ 362.347455][ T9583] ? ep_insert+0x1880/0x1880 [ 362.347455][ T9583] ? lockdep_hardirqs_on+0x421/0x5e0 [ 362.347455][ T9583] ? trace_hardirqs_on+0x67/0x240 [ 362.347455][ T9583] ? ep_insert+0x1880/0x1880 [ 362.347455][ T9583] ? ep_insert+0x1880/0x1880 [ 362.347455][ T9583] ep_scan_ready_list+0x305/0xb20 [ 362.449376][ T9573] kobject: 'wakeup19' (000000004b6f6c0d): fill_kobj_path: path = '/devices/virtual/wakeup/wakeup19' [ 362.447532][ T9583] ? ep_destroy_wakeup_source+0x160/0x160 [ 362.447532][ T9583] ? lockdep_hardirqs_on+0x421/0x5e0 [ 362.447532][ T9583] ep_poll+0x1f9/0xe60 [ 362.447532][ T9583] ? ep_modify+0x8e0/0x8e0 [ 362.447532][ T9583] ? __fget+0x37f/0x550 [ 362.447532][ T9583] ? ksys_dup3+0x3e0/0x3e0 [ 362.447532][ T9583] ? wake_up_q+0x140/0x140 [ 362.447532][ T9583] ? __fget_light+0x1a9/0x230 [ 362.447532][ T9583] do_epoll_wait+0x210/0x260 [ 362.447532][ T9583] __x64_sys_epoll_wait+0x97/0xf0 [ 362.447532][ T9583] do_syscall_64+0xfa/0x790 [ 362.447532][ T9583] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 362.447532][ T9583] RIP: 0033:0x45a759 [ 362.480523][ T9573] kobject: 'wakeup19' (000000004b6f6c0d): kobject_cleanup, parent 00000000585d0884 [ 362.447532][ T9583] Code: bd b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 8b b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 362.447532][ T9583] RSP: 002b:00007f966e026c88 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 362.447532][ T9583] RAX: ffffffffffffffda RBX: 000000000072bfa8 RCX: 000000000045a759 [ 362.447532][ T9583] RDX: 00000000000002bb RSI: 0000000020000100 RDI: 0000000000000005 [ 362.447532][ T9583] RBP: 0000000000000004 R08: 0000000000000000 R09: 0000000000000000 [ 362.447532][ T9583] R10: fffffffffffffffb R11: 0000000000000246 R12: 00007f966e0276d4 [ 362.447532][ T9583] R13: 00000000004a7fba R14: 00000000006e8fa8 R15: 00000000ffffffff [ 362.447532][ T9583] Modules linked in: [ 362.494302][ T9583] ---[ end trace 3df4a6f0ff770a51 ]--- [ 362.520960][ T9573] kobject: 'wakeup19' (000000004b6f6c0d): calling ktype release [ 362.561992][ T9583] RIP: 0010:pipe_poll+0x37f/0x400 [ 362.569854][ T9573] kobject: 'wakeup19': free name [ 362.589497][ T9583] Code: ff 85 db 75 09 e8 d1 e2 b5 ff 41 83 ce 08 e8 c8 e2 b5 ff 44 89 f0 48 83 c4 10 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 b1 e2 b5 ff <0f> 0b e8 fa 4d f3 ff e9 ed fc ff ff e8 f0 4d f3 ff e9 b3 fd ff ff [ 363.440845][ T9583] RSP: 0018:ffffc90001a1fa10 EFLAGS: 00010212 [ 363.448447][ T9583] RAX: 0000000000040000 RBX: ffff88806c134800 RCX: ffffc900054a9000 [ 363.457425][ T8958] kobject: 'veth1_to_bond' (000000001f35184c): kobject_cleanup, parent 00000000585d0884 [ 363.458651][ T9583] RDX: 000000000001e92d RSI: ffffffff81bf188f RDI: 0000000000000004 [ 363.470472][ T8958] kobject: 'veth1_to_bond' (000000001f35184c): calling ktype release [ 363.483199][ T9583] RBP: ffffc90001a1fa48 R08: ffff888061b59380 R09: fffffbfff16181b1 [ 363.483204][ T9583] R10: fffffbfff16181b0 R11: ffffffff8b0c0d87 R12: ffff8880619ddd00 [ 363.483208][ T9583] R13: 00000000ffffffff R14: 0000000000000010 R15: 0000000000000401 [ 363.483221][ T9583] FS: 00007f966e027700(0000) GS:ffff88802d200000(0000) knlGS:0000000000000000 [ 363.483226][ T9583] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 363.483230][ T9583] CR2: 00007fa8e6f5f070 CR3: 000000005d59f000 CR4: 0000000000340ef0 [ 363.483275][ T9583] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 363.483279][ T9583] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 363.483283][ T9583] Kernel panic - not syncing: Fatal exception [ 363.493062][ T9583] Kernel Offset: disabled [ 363.493062][ T9583] Rebooting in 86400 seconds..