[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 76.625905][ T31] audit: type=1800 audit(1569148626.687:25): pid=11810 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 76.662708][ T31] audit: type=1800 audit(1569148626.707:26): pid=11810 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 76.682922][ T31] audit: type=1800 audit(1569148626.717:27): pid=11810 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.208' (ECDSA) to the list of known hosts. 2019/09/22 10:37:19 fuzzer started 2019/09/22 10:37:23 dialing manager at 10.128.0.26:42045 2019/09/22 10:37:23 syscalls: 2382 2019/09/22 10:37:23 code coverage: enabled 2019/09/22 10:37:23 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/22 10:37:23 extra coverage: enabled 2019/09/22 10:37:23 setuid sandbox: enabled 2019/09/22 10:37:23 namespace sandbox: enabled 2019/09/22 10:37:23 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/22 10:37:23 fault injection: enabled 2019/09/22 10:37:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/22 10:37:23 net packet injection: enabled 2019/09/22 10:37:23 net device setup: enabled 10:39:59 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x10, 0xa, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0x10000026f) syzkaller login: [ 249.703948][T11975] IPVS: ftp: loaded support on port[0] = 21 [ 249.837373][T11975] chnl_net:caif_netlink_parms(): no params data found [ 249.890575][T11975] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.898181][T11975] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.906775][T11975] device bridge_slave_0 entered promiscuous mode [ 249.916221][T11975] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.923435][T11975] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.932020][T11975] device bridge_slave_1 entered promiscuous mode [ 249.963426][T11975] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.976295][T11975] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.008164][T11975] team0: Port device team_slave_0 added [ 250.017134][T11975] team0: Port device team_slave_1 added [ 250.197479][T11975] device hsr_slave_0 entered promiscuous mode [ 250.363469][T11975] device hsr_slave_1 entered promiscuous mode [ 250.642559][T11975] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.649814][T11975] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.657569][T11975] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.664778][T11975] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.738712][T11975] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.758872][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.769705][ T4887] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.781127][ T4887] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.793434][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 250.815501][T11975] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.831919][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.841953][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.850828][ T4887] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.858013][ T4887] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.903451][T11975] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 250.913914][T11975] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.930004][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.939295][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.949040][ T4887] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.956255][ T4887] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.965435][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.975449][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.985242][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.994828][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.004214][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.013920][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.023320][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.032382][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.041844][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.050899][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.065161][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.074113][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.106654][T11975] 8021q: adding VLAN 0 to HW filter on device batadv0 10:40:02 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000000)={0x0, 0x5}) 10:40:02 executing program 0: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="c6292fdfe740aba82d39d236ab243347a178fb1fb08609f55c860b7274ce37fba681b500d0c814f800b8421a484e65b37e8e638e4a94339e16d0b524e0ef4ea10fc5291793ea975cc22ca7c07ced93b665d9e45871f7687d63f44d4d868a2bf9e07a4bbe73665b0a0fe52f521c2b62"], 0xfc7c) fallocate(r0, 0x8, 0x0, 0x8000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB='#'], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(r0, 0x0, 0x3) 10:40:02 executing program 0: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./control\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="01dca5055e0bcfe47bf070") linkat(r0, &(0x7f0000000000)='./control\x00', r0, &(0x7f0000000180)='./file0\x00', 0x0) 10:40:02 executing program 0: clone(0x80808900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) 10:40:02 executing program 0: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 10:40:02 executing program 0: r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000280)={0x0, 0x2}) 10:40:02 executing program 0: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r1) ptrace(0x4208, r1) ptrace$setsig(0x4203, r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace(0xffae97f5d396b68c, r2) ptrace(0x4208, r0) ptrace$setsig(0x4203, r0, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='nEt/udp6\x00') r4 = openat$cgroup_ro(r3, &(0x7f00000004c0)='mem\x00aS.cur\x89\xc9J\x01\xe3\x00\x00\x00\x00\x00U\xe9{\x04\xa75\r\xa9\r\x99\xe8[{\xbd\\X}\xee\xc2\x99\xebv\x10PCN?\xa6\xde\xefko\x93\xbf\xc27\xbc\xee\xbe\xfd\xec\xf7\xab\xf2\xf5\xec@\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\xcc\x88|\x86j\xdd3\xada\xe7\x01\xe1?m\x83S,\xccoQc\vG\x1d\xea\x9f\x1c!\xf6\x17\xb4b\x9c\x8f}\xcc~\x878\x1e\xe3\xfdq%\\\x1d_\x1b6\xadcPZw\xd4w\x99*aG\x1b\x14\xda\xed1\xed41\x06\x8c\a\xe3\xf3\xa3\n\xc3\xd5\xbb\xa9]{\xfa-\xba\x11\xdbNH\x99\xed\x1c\xe9\xcc\x1b\x1b&x;\xc4W\xe1\x11\xe3\xd0\x05W\xfb\x95f\xaaC\x96\xbe\'\xe6\xce\x1d\xf4\xa3|\x14\xa7NE\xb8\xc9\xeeD\xfb\x00\x00\x00\x00\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 10:40:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") signalfd(r0, &(0x7f0000000000)={0x6}, 0x8) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast1}, 0x1a68c6781bb870bd}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x102, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast1}, 0x1a68c6781bb870bd}) setsockopt$inet_msfilter(r2, 0x0, 0x29, 0x0, 0x3d6) 10:40:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0014f9f407000904000202200000000000000000000800190000000000", 0x24) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x109040, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000140)={0x1f, {0x5, 0x3, 0x8, 0x8000, 0x6, 0xffffffff}, 0x6}, 0xa) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000040)=0xec1, 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x10000, 0x0) openat$cgroup(r2, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000100)=0xc) 10:40:02 executing program 0: r0 = socket(0x18, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x12, &(0x7f0000002200), 0xff70) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'bcsf0\x00', {0x2, 0x4e24, @broadcast}}) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x203, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000040)='team_slave_1\x00', 0x1, 0xba25, 0x1000}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1e, &(0x7f0000000000), 0x20a154cc) 10:40:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x519, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x13, @u32}]}]}, 0x24}}, 0x0) [ 252.871800][T12027] openvswitch: netlink: Either Ethernet header or EtherType is required. 10:40:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000000)='syz1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, r4, 0x0) 10:40:03 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x10000) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000040)={0x4, 0x9, 0xffffff0000000000, {}, 0x0, 0xffffffff}) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) write$binfmt_aout(r2, &(0x7f0000000100)={{0x10b, 0x20, 0x0, 0x41, 0x33e, 0x9, 0x1db, 0x5}, "ae5638fd2c70583db74c6debfc2c2c53790510d9d64ba67ce85ee5110bc6dbcda32ccd85a8e59f45eaa5bcf09103012e237eee44260ed15370", [[], [], [], [], [], [], [], [], [], []]}, 0xa59) io_cancel(0x0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000b80)="07876d554c6646170672746ee03140e1e36512e85adf0ad1e7e0d58a5f0d2e30eb3745b0df4bef31ac7ae9bdc470bbce4f81a688a6b35f2fa1f792d1e04d9a195d86cbb040e413b54ba57f4e1e043bb6b838c039078ea28a7dc3d350a711bc215c270f25f18d8179433a2777afbb07ca86076f5c7bc57d9d5b99c317b055ad9f9c242de68b22c18ef866181f8af08a182a42afffcbd5d3cb890d92f4bd74e1d2a151879b5480b5c5fbbfb61f22c3b68b71f580e6f3946bfb2a9ede4064d7e30872647f85aeb5315ece40b5f5c8a85a47", 0xd0, 0xc47, 0x0, 0x2}, &(0x7f0000000cc0)) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000d00), &(0x7f0000000d40)=0x4) socket$inet_sctp(0x2, 0x0, 0x84) r3 = syz_open_dev$dmmidi(&(0x7f0000000d80)='/dev/dmmidi#\x00', 0xffffffffffff7fff, 0x800) write$FUSE_LSEEK(r3, &(0x7f0000000dc0)={0x18, 0x0, 0x2, {0x3}}, 0x18) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/hwrng\x00', 0x642080, 0x0) ioctl$RNDCLEARPOOL(r4, 0x5206, &(0x7f0000000e40)=0x7fffffff) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000e80)={0x2, 0x0, 0x1, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/vsock\x00', 0x2, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000f40)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r6, &(0x7f0000001040)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x394c81f3d7fb1dc1}, 0xc, &(0x7f0000001000)={&(0x7f0000000f80)={0x74, r7, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3ff}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x4, 0x5, 0xfffffffffffffffe]}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x7ff}]}, 0x74}, 0x1, 0x0, 0x0, 0x6}, 0x4004001) ioctl$HIDIOCSFLAG(r6, 0x4004480f, &(0x7f0000001080)=0x3) socket$netlink(0x10, 0x3, 0x6) ioctl$ASHMEM_GET_PROT_MASK(r6, 0x7706, &(0x7f00000010c0)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000001100)) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001140)='/proc/capi/capi20ncci\x00', 0x1, 0x0) ioctl$KDGKBLED(r8, 0x4b64, &(0x7f0000001180)) sysfs$2(0x2, 0x81, &(0x7f00000011c0)=""/127) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vga_arbiter\x00', 0x800, 0x0) r10 = socket$isdn_base(0x22, 0x3, 0x0) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r10, &(0x7f0000001280)={0x30000029}) r11 = fsopen(&(0x7f00000012c0)='ceph\x00', 0x1) fsmount(r11, 0x3, 0x0) 10:40:03 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)="06", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f00000000c0)={0x0, 0xfffffffffffff6b1, 0xfffffffffffffffb, [], &(0x7f0000000080)=0x9366}) keyctl$read(0xb, r0, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x376) 10:40:03 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x5c800, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xe57, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000080)={0xa6d, 0x1, 0xfffffffffffffffe, 0x7, 0x8}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc1105511, &(0x7f0000000780)={{0x4, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [], {0x0, 0x1c9c380}}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x800, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000c80)={0xe, 0x7, 0x7, 0x1, 0x1000, "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"}, 0x100c) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x8) r5 = openat$cgroup_ro(r2, &(0x7f00000000c0)='memory.stat\x00', 0x0, 0x0) ioctl$FICLONE(r1, 0x40049409, r5) 10:40:03 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000003c0)="11dca50d5e0bcfe47bf070") r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef077b2dea1808000200e4", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0xfffffdf1}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) clock_nanosleep(0x0, 0x1, &(0x7f0000000180), &(0x7f00000001c0)) 10:40:03 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") listen(r0, 0x3) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) [ 253.456600][T12044] IPVS: ftp: loaded support on port[0] = 21 10:40:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000100)={0x4, [0x6, 0x8, 0x8, 0x1c]}, 0xc) select(0x40, &(0x7f0000000140)={0xde, 0x10000, 0x9, 0x8001, 0x3, 0x8, 0x4, 0x5}, &(0x7f0000000180)={0x52, 0x7, 0x2, 0x6, 0xf9c, 0x6, 0x7, 0x5}, &(0x7f0000000240)={0xfffffffffffffffa, 0x116, 0x4c, 0x3, 0x5, 0xf, 0xfff, 0x4a4}, &(0x7f0000000280)={0x0, 0x2710}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f00000008c0)=ANY=[@ANYBLOB="020000800000008c0800008000000000020008000000000800000000000000000000000000000600000000000000000001000000000000000000deffffffffffffff0000000000000000000000000000b3e9ddebeb1cb7db"]) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r5) ptrace(0x4208, r5) ptrace$setsig(0x4203, r5, 0x0, 0x0) fcntl$lock(r4, 0x24, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x303, r5}) [ 253.657799][T12044] chnl_net:caif_netlink_parms(): no params data found [ 253.714964][T12051] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 253.738712][T12044] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.746167][T12044] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.754825][T12044] device bridge_slave_0 entered promiscuous mode [ 253.765056][T12044] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.772289][T12044] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.781167][T12044] device bridge_slave_1 entered promiscuous mode [ 253.812855][T12044] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.826548][T12044] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.860858][T12044] team0: Port device team_slave_0 added [ 253.870653][T12044] team0: Port device team_slave_1 added 10:40:03 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$int_out(r1, 0x7e52, &(0x7f0000000040)) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008380), 0x314, 0x0, &(0x7f0000008600)={0x0, 0x989680}) [ 253.947718][T12044] device hsr_slave_0 entered promiscuous mode [ 254.006085][T12044] device hsr_slave_1 entered promiscuous mode [ 254.052786][T12044] debugfs: Directory 'hsr0' with parent '/' already present! [ 254.089862][T12044] bridge0: port 2(bridge_slave_1) entered blocking state 10:40:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") [ 254.097141][T12044] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.104908][T12044] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.112087][T12044] bridge0: port 1(bridge_slave_0) entered forwarding state 10:40:04 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = open$dir(&(0x7f0000000000)='./file0\x00', 0x400, 0xa) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0x7, &(0x7f0000002200), 0x4) splice(r5, 0x0, r4, 0x0, 0x30005, 0x0) [ 254.298710][T12044] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.330376][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.340361][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.351241][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.363960][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 254.399335][T12044] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.415617][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.425231][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.432386][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.467843][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.477389][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.484625][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.495812][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.524454][T12044] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 254.534943][T12044] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.551139][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.560745][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.570113][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.579481][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.606658][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.628188][T12044] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.683173][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 254.689447][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 254.766953][T12068] Unknown ioctl 1074022415 [ 254.772022][T12068] Unknown ioctl 30470 [ 254.803417][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 254.809684][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 254.835966][T12074] Unknown ioctl 1074022415 [ 254.842037][T12068] Unknown ioctl 30470 10:40:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x20000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x802c542a, &(0x7f0000000140)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000002200), 0x4) open_by_handle_at(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f000000ffff00007e3fdcf7e587d844b90304e54f3c3f6e18f8887bb93e46e8ed2ffde435c35379ff6147d2e53796de893d9e0d4d161aa3edf62d738654026097e75b7cabded5867f00"], 0x1c1200) [ 254.923213][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 254.929460][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:40:05 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) read(r1, &(0x7f00000000c0)=""/179, 0xb3) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r2, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000002200), 0x4) r4 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x101, 0x100) io_submit(r2, 0x3ce, &(0x7f0000000380)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0xfffffffffffff800, r3, &(0x7f0000000180)="c9dc7af9a00545393baa624468e1ebf89bdca1a5defe7ab426644c8273a8ba999c1d41551ababa3d5041f8be40b530d8baff15152e02bfe7b77e0912d5b130a64474357e3ecce24c82f9de0ce482f56f6b79e2aa4544ca56d1dab980e76e999c98cc92a606d5d22b68e5677e7c5f332024727f0bbfe87d4b78cb693c8c05ea6531ed02818a866cad6a259d9b9169c8e5896172b1f30c3b5b242f1df6a1d61cab862bf910f7d04e521ec96aa077ae191eb42cf84325b75c688d859974d24fc3d3987fd5d788b15f041ab5dc8b0594f5ec4f01486db18ffff018e5d1add586856d8eb42c815bda", 0xe6, 0x400, 0x0, 0x1cd53a22f2f94bc0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x9, r3, &(0x7f0000000280)="b30981dbe204df3e3e287b340b14c55769e2a160641a148bd5a224ab3660b1430ab201616a0b956d689260e81ab277e35e3210d1af0104d408c5105d926196d3e33a959e4765ae78db94faa8ff4fbe25fab6a705", 0x54, 0x2be, 0x0, 0x2, r4}]) [ 255.043981][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 255.050292][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:40:05 executing program 1: r0 = socket(0x15, 0x80005, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x7, 0x9, 0x23d, 0x24}]}, 0x10) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:05 executing program 1: r0 = socket(0x15, 0x80005, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x7, 0x9, 0x23d, 0x24}]}, 0x10) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:05 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/\x00'], 0x2) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x2000, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 10:40:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x6c}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x101080) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{0x300}, "d693e566a9c9e6d5", "dc67911497696f955873d6df558c2372", "e02c273a", "7504255db980a171"}, 0x28) 10:40:05 executing program 1: r0 = socket(0x15, 0x80005, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x7, 0x9, 0x23d, 0x24}]}, 0x10) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:05 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0xe00, 0x6, @broadcast}, 0x14) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40000, 0x0) write$UHID_INPUT2(r3, &(0x7f00000000c0)={0xc, 0xe1, "b4d6e99cab93f1ecbb77892ef8ac32ac9824866f38a9081f8d86cba201c7155b4cb57979ee33a36f59d89f1ffa94464e61d3c4ebf3692256f3f7351dbc4a2148177eb570c5c9d82a469c5094fda1a6d885f6379cca45a7e55503765557eed8598ef3dc75bba9ef4096f9215c427ee37361259d376ffd338d578b5537873080325c2a5b5d2cff0e85827382439684e2c52c0aa7d90ce6ccad6b2621660f5d65a524d932e56e70b59ba1d69a53fbdcc55ccd208acf20bbf33627dc9838cb5a2eaed806dadcf7189cafe920b9df35101880a32b4c633ce996b13088c9ad020e8ba804"}, 0xe7) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 10:40:05 executing program 1: r0 = socket(0x15, 0x80005, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x7, 0x9, 0x23d, 0x24}]}, 0x10) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:05 executing program 1: r0 = socket(0x15, 0x80005, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x7, 0x9, 0x23d, 0x24}]}, 0x10) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:05 executing program 1: r0 = socket(0x15, 0x80005, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x7, 0x9, 0x23d, 0x24}]}, 0x10) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:06 executing program 1: r0 = socket(0x15, 0x80005, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x7, 0x9, 0x23d, 0x24}]}, 0x10) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:06 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:06 executing program 1: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:06 executing program 1: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:06 executing program 1: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:06 executing program 1: r0 = socket(0x0, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:06 executing program 1: r0 = socket(0x0, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:06 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/mev\x00vg\x84\x9farbd|er\x00', 0x1, 0x0) close(r0) unshare(0x400) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) fchmod(r0, 0x0) 10:40:06 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x100, 0x402) ioctl$TIOCSTI(r3, 0x5412, 0x4) socketpair(0x8, 0x4, 0x5, &(0x7f00000000c0)) 10:40:06 executing program 1: r0 = socket(0x0, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080), 0xec, 0x0, 0xfffffffffffffe6b}, 0x0) sendmmsg$alg(r1, &(0x7f0000000180), 0x25f, 0x0) 10:40:07 executing program 1: r0 = socket(0x15, 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:07 executing program 0: sendto(0xffffffffffffffff, &(0x7f00000000c0)="1fe791d29281df1851a090bb41d4d9ac7a551163a114043372849b9841e0d9f612599882b80a067ffb93691f08617a1c29e1b6641667566c29ad109fb6804abcd9f7ae902110066eaa992555f49be8babceead6a5612b014151ce0b93d8a95eaaa4c5dc608a2d35d48ec183cf5", 0x6d, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x10000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'tunl0\x00', @ifru_data=&(0x7f0000000100)="40ba5d5420d6d9d4fe423a83943b335c6f36c26e613c0a5dedf0b2135b8f2387"}) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) 10:40:07 executing program 1: r0 = socket(0x15, 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:07 executing program 1: r0 = socket(0x15, 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x40000000001e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000440)={0x43}, 0x10) getsockopt(r1, 0x7fffffff, 0x87, &(0x7f0000000000), &(0x7f0000a3c000)=0x9) 10:40:07 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:07 executing program 0: unshare(0x400) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000000000)) 10:40:07 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f00000001c0)={{}, {}, {0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x10020}) 10:40:07 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:07 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x10, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000002200), 0x4) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl(r2, 0x74, &(0x7f0000000100)="11dca50d5e0bcf206aacccd2baa110b78c5a8ff81cfec4050e231bf6b6ec1d98436de46bf070") socket(0x2000000000000024, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000002200), 0x4) ioctl(r3, 0x2, &(0x7f0000000080)="626289c26b0b7fb2ce69bdce19f7b0360f731800c51ca63702fbe09f80b38e446470c14c7802c8ba77e9242abd3e1c1abfe8ef536cfcde75c39b1779124fdd9a99e91b3296f402ce7a7fadac11af1acf4a661c782e3842148fde5b919728f04a598d8e21be98a386fa1c36484250f87b14b14772b2b50262") 10:40:07 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x10, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:07 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x10, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:07 executing program 1: socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/rt_acct\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0285628, &(0x7f0000000280)={0x0, 0x7, 0x3, [], &(0x7f0000000240)=0x100000001}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x3, 0x0, @ioapic={0x0, 0x0, 0x7, 0x3ff, 0x0, [{0x81, 0x4, 0x3e000000000, [], 0x7321088b}, {0x3, 0x2, 0x0, [], 0x20}, {0xff, 0xa67, 0x2, [], 0x3}, {0x0, 0x4, 0x99c6, [], 0x80000000}, {0x200, 0x8001, 0x1000, [], 0x80}, {0x100, 0x97f, 0x1, [], 0x80000000}, {0x7fffffff, 0xfca, 0x6, [], 0x7}, {0x8ccc, 0x80, 0x2, [], 0x5}, {0x700000000, 0x400, 0x2d, [], 0xa10}, {0x8, 0xffffffff, 0xfd9c, [], 0x2acabd5f}, {0xffffffffffffff01, 0x10001, 0x4}, {0x3, 0x7ff, 0x3, [], 0x29c6}, {0x3, 0xffffffff, 0xb6b9, [], 0x9}, {0x5, 0xe077f31, 0x9, [], 0xa47}, {0x2, 0x6f, 0x4, [], 0x1}, {0x1, 0x6, 0x2, [], 0x7f}, {0x1, 0x3, 0x7ff, [], 0x3}, {0x9b6, 0x3ff, 0x800, [], 0x7}, {0x81, 0x0, 0x10000, [], 0xe72}, {0x100, 0x1, 0x5, [], 0x6b3}, {0x1f, 0x4}, {0xfffffffffffffff7, 0x1, 0x500000000000, [], 0x9}, {0x5, 0x1, 0x400000, [], 0x3ff}, {0x5, 0xfffffffffffffffc, 0x100000001, [], 0x3}]}}) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f00000000c0)=0x6, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0x7, &(0x7f0000002200), 0x4) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) poll(&(0x7f0000000380)=[{r5, 0x1088}, {r6, 0x80}], 0x2, 0x2) 10:40:07 executing program 1: socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:08 executing program 1: socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:08 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x512484, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="070000007fff00"/22]}) 10:40:08 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x0, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:08 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x0, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:08 executing program 0: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x3c1, 0x1, 0x1f8, [0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x270) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000100)=0x2) r4 = syz_open_dev$hiddev(&(0x7f0000000140)='/dev/usb/hiddev#\x00', 0x8, 0x302c0a4532527d33) ioctl$HIDIOCGDEVINFO(r4, 0x801c4803, &(0x7f00000001c0)=""/254) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x3, 0x903d60b74b45bb5e) read(r5, &(0x7f00000000c0)=""/8, 0x8) 10:40:08 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x220000, 0x0) write$selinux_attr(r2, &(0x7f00000000c0)='system_u:object_r:getty_log_t:s0\x00', 0x21) close(r0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast1}, 0x1a68c6781bb870bd}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e21, @rand_addr=0xfa7d}, {0x2, 0x4e24, @multicast1}, 0x4, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000280)='rose0\x00', 0xffffffff, 0x3, 0x1}) close(r4) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) unshare(0x20600) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9, 0x0, 0x0, 0x1ff}, &(0x7f0000000200), 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000001180)=""/246) r6 = socket$kcm(0x29, 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r6, &(0x7f0000000100)={0x1}) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/tor\x00', 0x7951dc7c23852b70, 0x0) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f0000000140)=0x1f, 0x4) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r3, &(0x7f0000000000)={0x80000001}) 10:40:08 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x0, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) [ 258.257477][T12218] xt_ipvs: protocol family 7 not supported 10:40:08 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x0, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:08 executing program 0: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000002200)=0xfffffffffffffffc, 0xfffffea3) ioctl(r0, 0xfffffffffffffbc0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockopt$packet_buf(r2, 0x107, 0x2, &(0x7f00000001c0)=""/163, &(0x7f0000000000)=0xa3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) delete_module(&(0x7f00000000c0)='ppp1vmnet0GPL:)wlan1em1^\x00', 0x800) accept4$unix(r3, &(0x7f0000000140)=@abs, &(0x7f0000000080)=0x26f, 0x80800) 10:40:08 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x0, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:08 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000080)={0x2, 0x0, 0x3014, 0x8e, 0x1, {0xff, 0x5}, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffcc}, [@ldst={0x7, 0x2, 0x0, 0xd501}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 10:40:08 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x0, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:08 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, 0x0) 10:40:08 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x1, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x18) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSCTTY(r4, 0x540e, 0x340) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xc9) sendto$inet(r1, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac60bded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x9, 0x0, 0x27) 10:40:08 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, 0x0) 10:40:09 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, 0x0) 10:40:09 executing program 1 (fault-call:2 fault-nth:0): r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) [ 259.161705][T12263] FAULT_INJECTION: forcing a failure. [ 259.161705][T12263] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 259.175642][T12263] CPU: 1 PID: 12263 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 259.183590][T12263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.193717][T12263] Call Trace: [ 259.197177][T12263] dump_stack+0x191/0x1f0 [ 259.201566][T12263] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 259.207521][T12263] should_fail+0xa3f/0xa50 [ 259.212007][T12263] should_fail_alloc_page+0x1fb/0x270 [ 259.217437][T12263] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 259.222953][T12263] ? stack_trace_save+0x11c/0x1b0 [ 259.228019][T12263] ? stack_trace_save+0x11c/0x1b0 [ 259.233208][T12263] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 259.239416][T12263] ? update_stack_state+0xa12/0xb40 [ 259.244725][T12263] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 259.250849][T12263] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 259.256972][T12263] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 259.263177][T12263] ? update_stack_state+0xa12/0xb40 [ 259.268454][T12263] ? __module_address+0x68/0x5e0 [ 259.273462][T12263] ? is_bpf_text_address+0x47d/0x4b0 [ 259.278826][T12263] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 259.284777][T12263] alloc_pages_current+0x68d/0x9a0 [ 259.289938][T12263] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 259.295906][T12263] pte_alloc_one+0x59/0x1a0 [ 259.300500][T12263] handle_mm_fault+0x3914/0x9ef0 [ 259.305545][T12263] ? filemap_fault+0x2af0/0x2af0 10:40:09 executing program 2: syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x400, 0x101000) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x1ff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e22, 0x4, @mcast1, 0x80000000}}, 0x7, 0x7fffffff, 0x7, 0x400, 0x4}, 0x98) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000240)={0x0, 0x2, 0x0, [{0x12000, 0x0, 0x8, 0x6, 0x4, 0x5054, 0x4}, {0x401, 0xfffffffffffffff8, 0x20, 0x2, 0x0, 0x5, 0x6b}]}) fcntl$setpipe(r0, 0x407, 0x8) r3 = syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x1, 0x81) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000340)={0x54, 0x6, 0x200, {0x0, 0x6}, {0x4, 0x4}, @rumble={0x937, 0xd37}}) r4 = syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$TIOCGSOFTCAR(r4, 0x5419, &(0x7f00000003c0)) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x4000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000440)=0x1f6d, 0x8) r6 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000480), &(0x7f00000004c0)=0x4) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000500)) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r7, 0x11, 0x1, &(0x7f0000000540), &(0x7f0000000580)=0x4) unlink(&(0x7f00000005c0)='./file0\x00') openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000600)='/proc/capi/capi20\x00', 0x40000, 0x0) r8 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000640)='/dev/video37\x00', 0x2, 0x0) readv(r8, &(0x7f0000001bc0)=[{&(0x7f0000000680)=""/131, 0x83}, {&(0x7f0000000740)=""/74, 0x4a}, {&(0x7f00000007c0)=""/13, 0xd}, {&(0x7f0000000800)=""/204, 0xcc}, {&(0x7f0000000900)=""/204, 0xcc}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/239, 0xef}, {&(0x7f0000001b00)=""/153, 0x99}], 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x6c, &(0x7f0000001c40)={r2, 0xee, "f567f2cefc0cbf70f839ed287718c235a7185168a2db815bddf16b9ca3a519f112455eceb5b459d4a6e5b0e647c7908a2771a0ad41adad6f4033f05f607bb84b09c1ab81dac1f4c81dbfd8c71ffb4be8c17c608951864460c1f8d4eaa3cd986447890eff14a964d3348753d80edfac555c3ff1629295bb610d2ab3b77d099fe44f8c9e911b3fd4a9892ca8486697802c6f27ad14c3eab03f8324774447356476acf81656bbe2ccdfb293529e100e6df9f5d96ff4074813e7a4c9aec0eed8bcdf2530b5f08a62277e7baf8a0009d0f9784b719f8192a7f2e26d52c9cbbe7bc0f77632fe314c78414c3f71af393095"}, &(0x7f0000001d40)=0xf6) lsetxattr$security_smack_transmute(&(0x7f0000001d80)='./file0\x00', &(0x7f0000001dc0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000001e00)='TRUE', 0x4, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000001e40)) sendmsg$rds(r0, &(0x7f0000002f00)={&(0x7f0000001e80)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000002ec0)=[{&(0x7f0000001ec0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x45}, 0x4000001) r9 = syz_open_dev$vcsa(&(0x7f0000002f40)='/dev/vcsa#\x00', 0x6, 0x290042) write$P9_RAUTH(r9, &(0x7f0000002f80)={0x14, 0x67, 0x1, {0x8, 0x4, 0x7}}, 0x14) r10 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002fc0)='/dev/dlm_plock\x00', 0xbcf290d92fdc7091, 0x0) setsockopt$CAIFSO_LINK_SELECT(r10, 0x116, 0x7f, &(0x7f0000003000)=0x205, 0x4) [ 259.310569][T12263] do_user_addr_fault+0x905/0x1510 [ 259.315738][T12263] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 259.321714][T12263] __do_page_fault+0x1a2/0x410 [ 259.326550][T12263] do_page_fault+0xbb/0x500 [ 259.331113][T12263] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 259.336550][T12263] page_fault+0x4e/0x60 [ 259.340769][T12263] RIP: 0010:__get_user_4+0x21/0x30 [ 259.345931][T12263] Code: 50 ff 31 c0 0f 1f 00 c3 90 48 83 c0 03 72 58 65 48 8b 14 25 c0 0c 03 00 48 3b 82 98 1a 00 00 73 46 48 19 d2 48 21 d0 0f 1f 00 <8b> 50 fd 31 c0 0f 1f 00 c3 66 0f 1f 44 00 00 48 83 c0 07 72 28 65 [ 259.365586][T12263] RSP: 0018:ffff88804ccffd18 EFLAGS: 00010202 [ 259.371713][T12263] RAX: 0000000020000083 RBX: ffff88804ccffd20 RCX: 0000000000000002 [ 259.379736][T12263] RDX: ffffffffffffffff RSI: ffffea000000000f RDI: ffff88804ccffd8c [ 259.387756][T12263] RBP: ffff88804ccffdc0 R08: 0000000000000002 R09: ffff88804ccffcc8 [ 259.395773][T12263] R10: 0000000000000004 R11: ffffffff8d81be50 R12: ffff88804fcaa7e0 [ 259.403788][T12263] R13: 0000000000000000 R14: 0000000020000080 R15: 0000000000000114 [ 259.411906][T12263] ? rds_setsockopt+0x1330/0x1330 [ 259.417006][T12263] ? rds_getsockopt+0x126/0x8b0 [ 259.421921][T12263] ? rds_setsockopt+0x1330/0x1330 [ 259.426998][T12263] ? rds_setsockopt+0x1330/0x1330 [ 259.432158][T12263] __sys_getsockopt+0x533/0x7b0 [ 259.437083][T12263] __se_sys_getsockopt+0xe1/0x100 [ 259.442184][T12263] __x64_sys_getsockopt+0x62/0x80 [ 259.447270][T12263] do_syscall_64+0xbc/0xf0 [ 259.451745][T12263] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 259.457653][T12263] RIP: 0033:0x459a09 [ 259.461570][T12263] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 259.481188][T12263] RSP: 002b:00007f8c33106c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 259.489624][T12263] RAX: ffffffffffffffda RBX: 00007f8c33106c90 RCX: 0000000000459a09 [ 259.497612][T12263] RDX: 0000000000002712 RSI: 0000200000000114 RDI: 0000000000000003 [ 259.505597][T12263] RBP: 000000000075bf20 R08: 0000000020000080 R09: 0000000000000000 [ 259.513595][T12263] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8c331076d4 [ 259.521578][T12263] R13: 00000000004c068e R14: 00000000004d2c18 R15: 0000000000000004 10:40:09 executing program 1 (fault-call:2 fault-nth:1): r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) [ 259.742644][T12270] FAULT_INJECTION: forcing a failure. [ 259.742644][T12270] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 259.756007][T12270] CPU: 0 PID: 12270 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 259.763916][T12270] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.773973][T12270] Call Trace: [ 259.777271][T12270] dump_stack+0x191/0x1f0 [ 259.781602][T12270] should_fail+0xa3f/0xa50 [ 259.786020][T12270] should_fail_alloc_page+0x1fb/0x270 [ 259.791423][T12270] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 259.796887][T12270] ? prep_new_page+0x792/0x9b0 [ 259.801666][T12270] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 259.807545][T12270] ? __memcg_kmem_charge+0x5aa/0xb40 [ 259.812835][T12270] kmsan_alloc_page+0xc3/0x360 [ 259.817590][T12270] __alloc_pages_nodemask+0x142d/0x5fa0 [ 259.823132][T12270] ? stack_trace_save+0x11c/0x1b0 [ 259.828142][T12270] ? stack_trace_save+0x11c/0x1b0 [ 259.833154][T12270] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 259.839295][T12270] ? update_stack_state+0xa12/0xb40 [ 259.844580][T12270] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 259.850651][T12270] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 259.856709][T12270] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 259.862848][T12270] ? update_stack_state+0xa12/0xb40 [ 259.868064][T12270] ? __module_address+0x68/0x5e0 [ 259.873015][T12270] ? is_bpf_text_address+0x3f0/0x4b0 [ 259.878300][T12270] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 259.884197][T12270] alloc_pages_current+0x68d/0x9a0 [ 259.889296][T12270] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 259.895188][T12270] pte_alloc_one+0x59/0x1a0 [ 259.899696][T12270] handle_mm_fault+0x3914/0x9ef0 [ 259.904634][T12270] ? filemap_fault+0x2af0/0x2af0 [ 259.909576][T12270] do_user_addr_fault+0x905/0x1510 [ 259.914676][T12270] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 259.920572][T12270] __do_page_fault+0x1a2/0x410 [ 259.925330][T12270] do_page_fault+0xbb/0x500 [ 259.929826][T12270] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 259.935190][T12270] page_fault+0x4e/0x60 [ 259.939336][T12270] RIP: 0010:__get_user_4+0x21/0x30 [ 259.944436][T12270] Code: 50 ff 31 c0 0f 1f 00 c3 90 48 83 c0 03 72 58 65 48 8b 14 25 c0 0c 03 00 48 3b 82 98 1a 00 00 73 46 48 19 d2 48 21 d0 0f 1f 00 <8b> 50 fd 31 c0 0f 1f 00 c3 66 0f 1f 44 00 00 48 83 c0 07 72 28 65 [ 259.964028][T12270] RSP: 0018:ffff88804d44fd18 EFLAGS: 00010202 [ 259.970090][T12270] RAX: 0000000020000083 RBX: ffff88804d44fd20 RCX: 0000000000000002 [ 259.978049][T12270] RDX: ffffffffffffffff RSI: ffffea000000000f RDI: ffff88804d44fd8c [ 259.986007][T12270] RBP: ffff88804d44fdc0 R08: 0000000000000002 R09: ffff88804d44fcc8 [ 259.993981][T12270] R10: 0000000000000004 R11: ffffffff8d81be50 R12: ffff88804fcfc620 [ 260.001936][T12270] R13: 0000000000000000 R14: 0000000020000080 R15: 0000000000000114 [ 260.009919][T12270] ? rds_setsockopt+0x1330/0x1330 [ 260.014946][T12270] ? rds_getsockopt+0x126/0x8b0 [ 260.019795][T12270] ? rds_setsockopt+0x1330/0x1330 [ 260.024823][T12270] ? rds_setsockopt+0x1330/0x1330 [ 260.029851][T12270] __sys_getsockopt+0x533/0x7b0 [ 260.034714][T12270] __se_sys_getsockopt+0xe1/0x100 [ 260.039758][T12270] __x64_sys_getsockopt+0x62/0x80 [ 260.044782][T12270] do_syscall_64+0xbc/0xf0 [ 260.049189][T12270] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 260.055071][T12270] RIP: 0033:0x459a09 [ 260.058954][T12270] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 260.078563][T12270] RSP: 002b:00007f8c33106c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 10:40:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000002200), 0x4) read(r2, &(0x7f0000000200)=""/250, 0xfa) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) [ 260.086961][T12270] RAX: ffffffffffffffda RBX: 00007f8c33106c90 RCX: 0000000000459a09 [ 260.094921][T12270] RDX: 0000000000002712 RSI: 0000200000000114 RDI: 0000000000000003 [ 260.102877][T12270] RBP: 000000000075bf20 R08: 0000000020000080 R09: 0000000000000000 [ 260.110835][T12270] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8c331076d4 [ 260.118820][T12270] R13: 00000000004c068e R14: 00000000004d2c18 R15: 0000000000000004 10:40:10 executing program 1 (fault-call:2 fault-nth:2): r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:10 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_GET_DUMPABLE(0x3) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) [ 260.377577][T12279] IPVS: ftp: loaded support on port[0] = 21 10:40:10 executing program 1: r0 = socket(0x15, 0x80005, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x200800) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0)=0x3, 0xfffffffffffffcb6) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) [ 260.663595][T12279] chnl_net:caif_netlink_parms(): no params data found [ 260.720864][T12279] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.728221][T12279] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.736856][T12279] device bridge_slave_0 entered promiscuous mode 10:40:10 executing program 1: socket$inet_smc(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={r0, r2}) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x270e, 0x0, &(0x7f0000000080)=0xfffffffffffffd87) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r3, &(0x7f0000000480)="ff852d02bb", 0x5) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xa2bd1d5677b481f6, 0x0) keyctl$set_timeout(0xf, r3, 0x81) [ 260.807500][T12279] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.814803][T12279] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.823503][T12279] device bridge_slave_1 entered promiscuous mode [ 260.884164][T12279] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.897726][T12279] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.934015][T12279] team0: Port device team_slave_0 added [ 260.943253][T12279] team0: Port device team_slave_1 added [ 261.017319][T12279] device hsr_slave_0 entered promiscuous mode [ 261.093637][T12279] device hsr_slave_1 entered promiscuous mode [ 261.352805][T12279] debugfs: Directory 'hsr0' with parent '/' already present! 10:40:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000000c0)="180000006900010300000000000000000000000001000000", 0x18}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x8, 0x42c2) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000240)={0x5, 0x800}, 0x8) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/58, 0x3a}, {&(0x7f0000000100)=""/179, 0xb3}], 0x2) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000001c0)={'team_slave_1\x00', 0x7}) 10:40:11 executing program 1: r0 = socket(0x15, 0x80005, 0x0) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) [ 261.399688][T12279] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.406986][T12279] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.414769][T12279] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.421942][T12279] bridge0: port 1(bridge_slave_0) entered forwarding state 10:40:11 executing program 0: setrlimit(0x63885267375c9e40, &(0x7f0000e63ff0)={0x1, 0x20080000000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) [ 261.566904][T12279] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.594250][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.609131][ T12] bridge0: port 1(bridge_slave_0) entered disabled state 10:40:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="71e602001fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000440)="6c1a2b79be0eaee5269268ccb75a9081c1", 0x11}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x3}, @iv={0xe0, 0x117, 0x2, 0xcb, "ebf89158d74061e6314c60b47e9e0b4612aa0dac2e6a1a3c147831b7e6e30f69e70827380410a3571aa0e872d778715fb67dfcc753ebd4c5275ad649590d9632061315bba6a2d36fa45438fddb74ef2bf9ee6b90beb645ee921837f4373e613f69876280f251c83a331ad4614ec890faea173653bc13991d6e1cca03144ebf6546c0c8ca48023974e012025fea280ddbe5255c31b156fb08997b42250397077b531a32b331b9140ca7c77483a109d1d86fdf5bfe438cf2c44776eb673787356fe1d9bcbc7f6feaba01c6be"}, @iv={0x38, 0x117, 0x2, 0x15, "531bb67cf844c6beb4781d7597bb978c70cf95aa2e9a300f6c1c7b4a400544fa"}, @op={0x18, 0x117, 0x3, 0x1}], 0x148}, 0x4000) recvmmsg(r1, &(0x7f0000004700)=[{{0x0, 0xfffffffffffffe6f, &(0x7f0000001640)=[{&(0x7f0000000200)=""/149, 0x95}], 0x1}}], 0x1, 0x0, 0x0) [ 261.637161][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.672034][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 10:40:11 executing program 1: r0 = socket(0x9dfda388a0397b19, 0xc1d, 0xfffffffffffffffe) pipe(&(0x7f0000000000)) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7ff, 0x80440) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x20, 0x5, 'ctr-twofish-avx\x00'}, 0x58) getsockopt(r0, 0x7fff, 0x2712, 0x0, &(0x7f0000000080)) [ 261.719970][T12279] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.762948][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.772258][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.781243][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.788472][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.850430][T12279] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 261.861299][T12279] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.878034][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.889746][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.898756][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.905965][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.914284][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.924059][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.933857][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.943513][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.952919][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.962620][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.972044][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.981163][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.991133][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.000130][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.029142][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.038271][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.067363][T12279] 8021q: adding VLAN 0 to HW filter on device batadv0 10:40:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f00000000c0)=0x7ff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 10:40:12 executing program 1: socket(0x15, 0x80005, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x80) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f00000000c0)={0x3, 0x0, [{}, {}, {}]}) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000002200), 0x4) getsockopt(r1, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)) 10:40:12 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @remote}, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x4, 0x1000}) memfd_create(&(0x7f0000000300)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x4f2f326c57e1aa34) 10:40:12 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x13d}, 0x28, 0x3) flistxattr(r0, &(0x7f0000000000)=""/17, 0x11) 10:40:12 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00000007c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000080)={0xc, 0x5, 0xfffffffffffffffc}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x80605414, &(0x7f0000000100)) 10:40:12 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000180)={'nat\x00'}, &(0x7f00000000c0)=0x54) r3 = syz_open_dev$sndpcmc(&(0x7f00000008c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x19ddd110fb7743a9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PPPOEIOCDFWD(r5, 0xb101, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000a40)=0x8cd6) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000940)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x2c, r6, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x2c}, 0x1, 0x0, 0x0, 0x7636726ba4283870}, 0x4000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$rds(r8, &(0x7f0000000880)={&(0x7f0000000000)={0x2, 0x4e21, @rand_addr=0x3}, 0x10, &(0x7f00000000c0), 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="58000000000000001401000007000000030000005a0effff", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000000"], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="0002000000000000"], @ANYBLOB="07000000000000005e09000000000000ffffffff0000000004000000000000001700000000000000020000000000000048000000000000001401000001000000010000002c090000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/69], @ANYBLOB='E\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000500)=ANY=[@ANYPTR=&(0x7f0000000a80)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000beb7338f7a4c356775c1d733564df5952ecd5e7f6f76a8ddb6aa86fac087db223caae056c274845966d1e2f5615530526c62fc9b8d8c2a16952e3a6e999c1d2dadfde4cca88939b86ababe4093b8894fad43e930cb86cce96175e629279e9a11e48c8577b2853bf74039702e97fb4b69510682e1ee6d21ce53aff3ae952779d07cd342ca23ee1db58b653909de12c608c34cbd78c3203d7fe478fbd5696285b4c63523a4a93bfd56fc9ac83beb423cab79ee8a2382d9f8d83a123e300000000000000000"], @ANYBLOB="b100000000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="40000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007e850fb000"/229], @ANYBLOB="e500000000000000", @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00'/15], @ANYBLOB="0f00000000000000"], @ANYBLOB="0300000000000000020000000000000034030000000000005800000000000000140100000800000014effa3403000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB="0100000000000000"], @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0800000000000000040000000000000001000000000000000100000000000000040000000000000009000000000000005800000000000000140100000900000004000000f5f90000", @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYBLOB="0100000000000000"], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB="0600000000000000"], @ANYBLOB="0001000000000000ff0f000000000000000000000000000004000000000000000500000000000000000000000000000058000000000000001401000008000000ff7f000009000000", @ANYPTR=&(0x7f0000000640)=ANY=[@ANYBLOB="0100010000000000"], @ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB="e900000000000000"], @ANYBLOB="ff0100000000000078000000000000000000000001000000008000000000000060000000000000007f000000000000001800000000000000140100000c0000000104000000000000"], 0x1c0, 0x4044881}, 0x40000) getsockopt$inet_int(r1, 0x10d, 0xf9, &(0x7f0000000140), &(0x7f0000000040)=0x8) 10:40:12 executing program 1: r0 = socket(0x15, 0x80005, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffffffd, 0x32000) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="7365637572697479000000000000000000000000000000000000000000000000030000000000000000fa0f20e10462f33c1d6800"/88], 0x58) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$tipc(r3, &(0x7f0000000040)=@id={0x1e, 0x3, 0x1, {0x4e21, 0x1}}, 0x10) write$smack_current(r3, &(0x7f00000001c0)='mime_type\x00', 0x1c9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f00009b7000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000140)="0f74dd0f1bfe64260f380934baf80c66b854bd6e8366efbafc0c66ed66b9d20a00000f322e0fc71bbaf80c66b82f586f8166efbafc0cec9a000001010f9dac00786766c7442400816800006766c7442402740000006766c744240600000000670f011c24", 0x64}], 0x1, 0x0, &(0x7f0000000240)=[@vmwrite={0x8, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5}, @cstype3={0x5, 0x9}], 0x2) 10:40:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r2, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x25c) r3 = accept4(r0, 0x0, 0x0, 0xa19afc0c39962185) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x442104) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000040)) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x1, 0x100) recvmsg$kcm(r3, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) 10:40:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000003c0)={r3}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r3, 0x0, 0x10}, 0xc) 10:40:13 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000100)="ba", 0x1, 0xfffffffffffffffd) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x0) sendmsg$rds(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000240)=""/32, 0x20}], 0x1, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000014010000020000000900000001000000d99fa40d54d0397d1339e07f135fc69a7754c693e0ec441d7d92ca45176bb3112a0a0abbf164df838e147c91e63fe64906bc2742db05af04a0682317caf6e1366a707d475bb7c0415f0d1b6cbbeb345eaa967dd0432f21412814fa6638ff7053f984875b2715bfc10f46236c63bfa8fc40519bb8f0bf3ce27a967594601b9acfb8f918095b5d5be74f4153b66ea3c2b944aa6443e38bb695ffe6ac6a53a8"], 0x18, 0x4000000}, 0x20000001) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = socket$isdn_base(0x22, 0x3, 0x0) splice(r4, &(0x7f00000002c0), r3, &(0x7f0000000340), 0x20, 0x2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000480)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f0000000140)={'crct10dif\x00'}}) 10:40:13 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfffffffffffffec3) 10:40:13 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000123000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x110, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20680, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)=0x5) 10:40:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000003c0)={r3}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r3, 0x0, 0x10}, 0xc) 10:40:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000003c0)={r3}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r3, 0x0, 0x10}, 0xc) 10:40:13 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x100000001, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x7, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000002200), 0x4) recvmsg(r1, &(0x7f00000016c0)={&(0x7f0000001480)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000280)=[{&(0x7f0000001500)=""/171, 0xab}, {&(0x7f00000015c0)=""/248, 0xf8}], 0x2}, 0x43) msgget(0x2, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000080)) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000001300)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCMGET(r4, 0x5415, &(0x7f00000001c0)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r5 = syz_open_dev$dmmidi(&(0x7f0000001b40)='/dev/dmmidi#\x00', 0x3, 0xc80) sendto$inet(r5, &(0x7f0000001b80)="74f1a4a8e77c4d6fdde40b84240d3f522a1aa2f308fccee7db59f3d5095218b246338dbf4f881ed85bda27444f948cca4a00ca954ef686c2662a524744f48ef7e31a0526f3cf422794b6e43c44dbc69eea2b", 0x52, 0x891, &(0x7f0000001c00)={0x2, 0x4e21, @remote}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r6, 0x29, 0x4d, &(0x7f0000002200), 0x4) fsetxattr$trusted_overlay_nlink(r6, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x28, 0x3) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r7, 0x29, 0x7, &(0x7f0000002200), 0x4) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r8, 0x29, 0x7, &(0x7f0000002200), 0x4) fsetxattr(0xffffffffffffffff, &(0x7f0000001880)=ANY=[@ANYPTR64=&(0x7f0000001780)=ANY=[@ANYRES32=r2, @ANYBLOB="fa0c957a5afdca56f4352d4cf4e2e2aa1ff67eb4f09214ae133d58534a9b33565bd93b958624785a1fe73b1efc29dc2bd2ffb70eddaaf9bc35bec9ef6a6eb686a3f3625accc5bba4ca31e45b7f3ce3f2838b7ab30939a86dff5a3e7acd7028430ecdf193c07c1f5c419191", @ANYBLOB="df9e90026d53e7a828c287148c6ac338b4f39337d41dc50736b63040cc568a8565a2f671973876314495553431b815061bccca84aed1efbdb1e76e48575ed78d2d4241d384c42fb9229602c5a3cd597c073260131c64b7bf6b17bb10c5dc"], @ANYRESOCT=0x0], 0x0, 0x0, 0x2) 10:40:13 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x14104a, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x100001a, 0x13, r0, 0x0) remap_file_pages(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 10:40:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000003c0)={r3}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r3, 0x0, 0x10}, 0xc) [ 263.724143][T12389] mmap: syz-executor.2 (12389) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 10:40:13 executing program 1: r0 = socket(0x15, 0x80005, 0x0) syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x3, 0x200000) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000002200)=0xae, 0x4) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f000009b000/0x1000)=nil, 0x1000}) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2, 0x0, 0x10}, 0xc) 10:40:14 executing program 2: add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100), 0x0, 0xfffffffffffffffd) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$netlink(r1, 0x10e, 0x8000000000009, 0x0, &(0x7f0000000000)=0xbf) 10:40:14 executing program 1: r0 = socket(0x15, 0x80005, 0x7) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x6, 0xdde56d6254b6ef3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000002200), 0x4) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x10000, 0x2712, 0x0, &(0x7f0000000080)) 10:40:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0xc) 10:40:14 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000000)={0x3ff, 0x1, 0x101}) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x5d3bd693ad619228, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 10:40:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e20, @local}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="070000007458adccc66476de14cd7281af64ea0ac6bc1b2ea5707ae18bdb4174f7878923b7fbf307335018af751cfd1d5a29f92152621635ff8fc619f945", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000000c0)=0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_EVENTFD(r3, 0x5, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={r1, 0x0, 0x2d0}, 0x8) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)=0x45e) 10:40:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0xc) 10:40:14 executing program 1: r0 = socket(0x15, 0x80005, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="cf", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000003c0)={r3}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e21, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, 0x84) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) [ 264.255943][T12415] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:40:14 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) unshare(0x20400) r1 = semget$private(0x0, 0x2, 0x104) semctl$SEM_INFO(r1, 0x9d8f63ef61c91c10, 0x13, &(0x7f0000000040)=""/81) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)={0x3, "0c0cca"}, 0x4) 10:40:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0xc) 10:40:14 executing program 1: r0 = socket(0x15, 0x80005, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) mmap(&(0x7f0000867000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x100010, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r3, 0x10e, 0xb, &(0x7f00000000c0)="9adc01ce", 0x4) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x14, r4, 0x93ac48a291f58fbb}, 0x14}}, 0x0) sendto$inet6(r2, &(0x7f00000002c0)="183ccc99c173e099d8af4c81310ceb8c876ee238f290fda5c475a79504e190ff7e2093ff6a3523e00efeb774bfb4c3633d40a9a0a62e4ec88d8831864219ee03e8ac4a51b9744f1e85082cbfe383f8ea98f94f9fb85f3805a729792a7e17200660420bf52a2af5d6309f8ed2f418ddcafd4b332e8af8cf338dd2371bb96e9dd19f963f302f189385299cfeb3827dc0610c631dae470543cae6b08443f4b1cb9a3e46b55340b3605811fd0ea3a558a5d01b433f9906963f997d0932abf7920b02f5ab40cc", 0xc4, 0x8000, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x70, r4, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000000400}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x10001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x24000042}, 0x41) 10:40:14 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @empty, @rand_addr=0x8001, @local, @multicast1}}}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000001040)={&(0x7f0000000040)=""/4096, 0x4e21122beb76c951, 0x0, 0x2}, 0x18) 10:40:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r1, 0x0, 0x10}, 0xc) 10:40:14 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000002200), 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000002200), 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000002200), 0x4) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_STATFS(r4, &(0x7f0000000000)={0x60, 0x0, 0x2, {{0xfffffffffffffe01, 0x2, 0x3f5e, 0x557c, 0x1f, 0xfff, 0x80000000}}}, 0x60) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) r5 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r5, &(0x7f0000000480)="ff852d02bb", 0x5) r6 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r5, r6, r5}, &(0x7f00000000c0)=""/83, 0xa2bd1d5677b481f6, 0x0) keyctl$setperm(0x5, r6, 0x4) 10:40:14 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$alg(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)="d92ecb33760b689b03f4d4ab9346243ed925578e0fa8a284fb0ae0da50b319a3bb7ecdff12e220b0d385bbf636071b0c59cf91ae2ae19a54aab9761ac606fda1cd13ac753e6b6dfa3e28e314cf4032bfaa05edfb22616d440c20212cfc75754997f3f4f5b8149598c65c294b17cd8175fc1a9759a67be2f93fc8f2b8bf4a41db6d4662f7bf2f891bcc67310be9", 0x8d}, {&(0x7f0000000240)="ba791fb3a6d82b8841329a8e78fe8cf7a7a806179bb2fd62687dacb94fa22f3612acaf3a5bbd35e9dec577666ca353de5e825d5703c0a5063b60fe07d1921167e488b68334b76748a6e6058f3ee605302a01bd07534618ed0e654e5aedc36b183bb5389580c3148283291edb13bf38437313da003f372ae735b009c6c480116bd3b2ad66b73258405299ef81f79c03628a897dd3b22d618120a6d65cc83982a4e956a9b9f45c6eed29dc134b0a0dad6bcc5a0d43", 0xb4}, {&(0x7f0000000300)="21fdf51ace62cdbd9cef369fd395ed7e445b1c2401070b506193a41d227a80f6f819fb9545c5e3f9b5afd5b7487fe6264b96c32e6d4963d0802d6879a6aa7d237e2507c798036be269f9a31dc6c55dd83c56cacd37c7d854e111f74d2972bc7749ddec6dae67142acb80370d73703bcb5dc28a2625821f677d0c8f887b53494900511f7eff5e1af6e6525ff80fae8e3077ef6e8bc77885d0ea2427d9d9c08c83fe74e9d8041be678f9a9af37c3ff28cfad1e8000799aefcde4c0262c52452461aed5ca8bcb48311b4e8ec69ebc8f91a95bb3bbb8a31e", 0xd6}], 0x3, &(0x7f0000000480)=[@op={0x18}, @iv={0xc8, 0x117, 0x2, 0xb4, "d7740c43c4560f1d8a70c15663b8cce983bc9b5abab061618e384b9fddb4d3e6846f2ba4b996553903b1d152de33b39f85e659db88855b97cabb6a15dffd8882382fc7b8482b492987eb332ccb1c05f202fad5e6f9de86b5337dd4ca2b9f97fad151ba6475646f294fbe17a38844d1cd379c228e9f010db07ca5185c32335717653ade9d77fa98ffe6fef2708adf008469fe196a23dd5dc2bf742dc58706d491baebd63df204956397a3e92ff6354289c843d83d"}, @iv={0x110, 0x117, 0x2, 0xf6, "632db456b73e37aafcdf217a75b54e398a6444da80b2ec15c5300f775003a8dd20a1b0c6d275fc8a382acb3a501bc926e0916f61870f7b0d40734c30f86e9c0f79d1eb1da17d3598e5bbb2c28a363056002c72c22a8933aec39bdc044a29ca873a1f4878149c7ba5db4fd117881e25c89c17c7cecb63f2375610a24b3e63f2dac84cddb2118a081ae84f8ead1d5c99f02e4978212148373edb1c28b1be544c8ed4b304bee6592d9e2598d9569e1f7b83700cdd36c926998dc0d6e59dc47222d03c845d01da585e65cec2516a845c5c9efde61c79ad4ab178b333893ce5a8c75b2ca303216df181d71980ff43de4d1d930d9877bdacac"}, @assoc={0x18, 0x117, 0x4, 0x6}, @assoc={0x18, 0x117, 0x4, 0x2}, @op={0x18}, @iv={0xc8, 0x117, 0x2, 0xb3, "689090dcdba92c08f0074a7b1c15167301c7ac58414d0a2f4a82b26d4d3c2935f2b19ebddf642e745d58af23360e41594dc350f0bd6f8247336f1aeab4d1597b5e5ff14b8e13648262d8c9facc30adad875347793b0f061b7b27064b82b70d3123ac73e12031a2c331e9560c773c6c29c45c504ab178eb0a88c3431913f0c4a00c219c6d94707e40688fea9a41a33464cea40832cb0c783dac6d3f4aee8764eb1550286b761564691944745a219e261621e234"}, @op={0x18}], 0x318, 0x8004}, 0x1) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000000)=0x100000001, 0x4) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x7, 0x0, [], [{}, {0x801, 0x0, 0x8003f00}]}) 10:40:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r1, 0x0, 0x10}, 0xc) 10:40:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000000)=0xfb77) r2 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r2, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r1, 0x0, 0x10}, 0xc) 10:40:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x2041) 10:40:15 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000000), 0x4) 10:40:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_team\x00', &(0x7f00000000c0)=@ethtool_perm_addr={0x20, 0xd2, "c78a6d41e84c43a823bc0f4dcf8511ecd481e4b5d2d97de6eb04b31e7bddb7dc859620a7ad4f6d2ed83ca549cf3be60916487523f82c3dae9ff0ca08e1bdc2f134d28574ab3de3d31439998ee3c105e6dfd75949e1ea14e344a2382f952d09c8b0172e813903dbaa8ca9cebc2f8948917fbf0286fd6eccd2623324c4e5c80ec265e1b0298174c7a4538f96a0657b9fcc9bf824cb298ffe0513595194dc3080f81254ac8c17773b192081679268fb6278691f2f69d322362886f2547395409c9f8862bd88f79d440265f3f9bd5236171df5d9"}}) 10:40:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2, 0x0, 0x10}, 0xc) 10:40:15 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2980, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f00000000c0)) r1 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r1, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:15 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000340)={0x7, 0x8, 0x86, 0x0, [], [], [], 0x200, 0x0, 0x0, 0x80000001, "8f1537323af700102139fb1cf6201101"}) 10:40:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2, 0x0, 0x10}, 0xc) 10:40:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x4, &(0x7f0000f59ffc)=0xaa18617, 0x300) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x7, 0x200200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x0, 0x4) r5 = socket$inet6(0xa, 0xa, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c) 10:40:15 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "767fbb9b3c2a17bc", "28dab2e4d48721191d02f762de16a8ec1f8de212c48182d2345a39a2508fd173", "3e57be6a", "2dee74e9d24635a9"}, 0x38) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r2, 0x4c01) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)=0x1) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x50080, 0x0) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000200)=0x6) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000000c0)) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x602000) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) 10:40:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2, 0x0, 0x10}, 0xc) 10:40:15 executing program 1: r0 = socket(0x15, 0x80005, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000002200), 0x4) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000002200), 0x4) r3 = dup(0xffffffffffffffff) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f00000000c0)={0x1, 0x6, [@remote, @broadcast, @empty, @local, @dev={[], 0x24}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}]}) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) 10:40:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2, 0x0, 0x10}, 0xc) 10:40:15 executing program 2: io_setup(0x1, &(0x7f0000000140)) io_setup(0xaa, &(0x7f0000000000)=0x0) io_destroy(r0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x404083, 0x0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0xffffffffffffff80) 10:40:15 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_tcp_buf(r2, 0x6, 0x1c, &(0x7f00000000c0)=""/158, &(0x7f0000000000)=0x9e) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2, 0x0, 0x10}, 0xc) 10:40:16 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$packet(r2, &(0x7f0000000000), &(0x7f0000000040)=0x14, 0x800) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:16 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000000)=0x2) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000100)) io_setup(0xd, &(0x7f00000001c0)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/ip_tables_matches\x00') ioctl$KVM_GET_TSC_KHZ(r4, 0xaea3) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0400000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f00000000000000000001000000", 0x48}]) 10:40:16 executing program 1: r0 = socket(0x15, 0x80005, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x10010, r1, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:16 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x1d1125) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x9}, 0x8) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) getsockname$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10) getpeername(r0, &(0x7f0000000300)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000380)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vcan0\x00', r1}) r2 = syz_open_dev$dmmidi(&(0x7f0000000400)='/dev/dmmidi#\x00', 0x8, 0x40040) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000440)={0x7fffffff, 0x6, 0x8, {}, 0xffffffff, 0x4}) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f00000004c0)) r3 = open(&(0x7f0000000500)='./file0\x00', 0x201400, 0x20) ioctl$PPPIOCGFLAGS1(r3, 0x8004745a, &(0x7f0000000540)) recvmsg(0xffffffffffffffff, &(0x7f00000028c0)={&(0x7f0000000580)=@x25={0x9, @remote}, 0x80, &(0x7f0000001840)=[{&(0x7f0000000600)=""/63, 0x3f}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/14, 0xe}, {&(0x7f0000001680)=""/156, 0x9c}, {&(0x7f0000001740)=""/31, 0x1f}, {&(0x7f0000001780)=""/163, 0xa3}], 0x6, &(0x7f00000018c0)=""/4096, 0x1000}, 0x80002000) ioctl$MON_IOCT_RING_SIZE(r3, 0x9204, 0xb0929) r4 = syz_open_dev$dspn(&(0x7f0000002900)='/dev/dsp#\x00', 0x3, 0x200) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000002940)={0xaa, 0x30}) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002980)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$SIOCGSTAMP(r5, 0x8906, &(0x7f00000029c0)) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002a00)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r8 = syz_genetlink_get_family_id$net_dm(&(0x7f0000002a80)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r7, &(0x7f0000002b40)={&(0x7f0000002a40)={0x10, 0x0, 0x0, 0x801060}, 0xc, &(0x7f0000002b00)={&(0x7f0000002ac0)={0x14, r8, 0x10, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x80) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000002b80)='/dev/zero\x00', 0x4042, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000002bc0)={0x0, 0x3, 0x0, 0x4, 0x7fff}, &(0x7f0000002c00)=0x18) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r9, 0x84, 0x75, &(0x7f0000002c40)={r10, 0x8000}, &(0x7f0000002c80)=0x8) recvmsg(r6, &(0x7f0000002f00)={&(0x7f0000002cc0)=@hci, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002d40)=""/188, 0xbc}, {&(0x7f0000002e00)=""/20, 0x14}], 0x2, &(0x7f0000002e80)=""/80, 0x50}, 0x1) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000002f40)={0xf000, 0x4000}) r11 = openat$nullb(0xffffffffffffff9c, &(0x7f0000002f80)='/dev/nullb0\x00', 0x100, 0x0) ioctl$BLKTRACETEARDOWN(r11, 0x1276, 0x0) r12 = syz_open_dev$swradio(&(0x7f0000002fc0)='/dev/swradio#\x00', 0x0, 0x2) write$P9_RGETATTR(r12, &(0x7f0000003000)={0xa0, 0x19, 0x1, {0x0, {0xda, 0x3, 0x4}, 0x50, 0xee00, 0x0, 0x800, 0x800, 0x9, 0x8, 0xfffffffffffff41a, 0x7, 0x9d0d, 0x0, 0x10000, 0x387, 0x7, 0x6d65, 0x9, 0x2, 0x1f}}, 0xa0) 10:40:16 executing program 1: r0 = socket(0x15, 0x80005, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000002200), 0x4) r4 = fsopen(&(0x7f0000000180)='hfsplus\x00', 0x1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0x7, &(0x7f0000002200), 0x4) ioctl$FICLONE(r4, 0x40049409, r5) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r6, 0x29, 0x7, &(0x7f0000002200), 0x4) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r7, 0x29, 0x7, &(0x7f0000002200), 0x4) sendmsg$nl_crypto(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="97f1f1e34f38308fca08c4a5997b3042a618f21cbc32462fe0d44a706779f44253372cb48357fbb6e1e376027f7e165c3f16e9252655f9dfffd984c88ca32c324da5ebb92aa3a94b7e208feab794590993d468a7bbc358909df258be678e2161fc2e0bf1c34b0470d09054acca0f2c0b09f50da9ff859ddff7cb2aa0c192e3cfe741e72cc6ca2d11b5a8f7b9fbb64db3dbf688f9a87398e26b8bf3b977abae3b5e87ac642325d4fa4efb32705936884906547365872e04a9a4161d35a4dfb2135445d86932d9dfea56cb033fc5aeeaec94e43723d1f6c267591bb9b1f713a1a74acd0ea033f8faead950be87d5d09eecaa", @ANYRESHEX=r6, @ANYRESDEC=r7, @ANYRESDEC, @ANYRESDEC=r6], 0x5}, 0x1, 0x0, 0x0, 0x10}, 0x40004) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x236000, 0x0) 10:40:16 executing program 2: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x8001, 0x4, 0x2, 0x3f, 0x1, [{0x3, 0x6, 0x81, 0x0, 0x0, 0x1041}]}) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x66}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffeba}, 0x48) 10:40:16 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) r2 = dup(r0) r3 = socket$inet6(0xa, 0x5, 0x8) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ba02000000000000001c857b01adc2f2", 0x10}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000000c0)=0x4df757b4, 0x4) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 10:40:16 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r1, 0x0, 0x10}, 0xc) 10:40:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) mmap(&(0x7f0000d71000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000e08000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000735000/0x1000)=nil) madvise(&(0x7f00000b5000/0x2000)=nil, 0x2000, 0xf) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000c28000)=0x800003f, 0xf0, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="ac81e86dc3782ba277c2cae044737219c1fccdc7df49d02d58d4d0f9c45c96078d15b88f16cc9347c261d8787ededb19a21ba92a5c5079f51c84c6f451ef231162c0641579f0ee2dbe38a6bf9220a7badc"], 0x51) recvmmsg(r1, &(0x7f0000006ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/49, 0x31}, {&(0x7f0000000600)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) [ 267.016005][T12553] IPVS: ftp: loaded support on port[0] = 21 10:40:17 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r1, 0x0, 0x10}, 0xc) 10:40:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x900, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000003c0)=""/149) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0xf814, 0x4, 0x7fffffff}) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/K\xf7x\xd3*\xde\xe3\xa5\x96\xfe\x18\xa0 \xca\xe6\x00\x917\xce[\xcew\xb3\x9f\x8c\x1f\xb8\xb7q\xc2\xa5\xa1\x977\x84\xa3\x02\x87\\\xb0p\xca;\x9d]\xbd\xc3\x92c\xd9\xd8\vL\'\x7f\x91]\x03\x11\xfd\xaa\x00\x00\x00\x00qu\xa8\x01\x14\x82?\xc2\xe8\xca\xc0\x1bq_\xc2\x9d\x984}<\xf7}\xac-\xd2\xb4\x89M\xe4F\xfd\xe4\x82\x93\xf6\f\\\a\xaeh\xdc\xb3\x00\x00\x00\x00\x00\x00\x00\x00\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r6, 0x29, 0x7, &(0x7f0000002200), 0x4) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r7, 0x29, 0x7, &(0x7f0000002200), 0x4) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000880)={0x50, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="01634040010000000000000000000000000000000000000001000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000780)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r6, @ANYBLOB="000000000000000000000000852a747001000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00'/161], @ANYBLOB="a10000000000000000000000000000000f00000000000000852a646600000000", @ANYRES32=r7, @ANYBLOB="ea0000483e00006681066b00"], @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"], @ANYBLOB="05630440030000000b630000"], 0x29, 0x0, &(0x7f0000000480)="460a97369cf952d1989aa63616f720c803a14310ffca25c01740a10ddb197d1e955155cc57f7ab16c9"}) r8 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r10, 0x80845663, &(0x7f00000008c0)) setsockopt(r8, 0x10e, 0xb, &(0x7f00000000c0)="9adc01ce", 0x4) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r11, @ANYBLOB="bb8f0000000000000000100000004a8fa420fdc77a7c007d3bb76fc7b8e58a433d99269ea55643486dc1d52ae88b25bd3d1d4fd460efd48486f82f8e9a9a97e3ff9e5361ca484caacf3853166dcba250dbdcfc595c3b548a1be01247243ff1f28ff241e03af5dc8abb4dde469c92e2f2a495af6de06c0140d0bed9075ec5019cb56d07abadfd105093a44d42e32205b2ea5affbc1f5c7613ed9ff318a2c33caced4c134e298fa1fded1d99b89382d261f701baf82aa1caba26615e0a6de02315e80c7cd358732efaccca37c456ed56d1e1ef91dd5400d79dd79f5b000000000000000000"], 0x14}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000001}, 0xc, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="5f90cea4040040", @ANYRES16=r11, @ANYBLOB="900029bd7000fcdbdf25070000003c00030008000400050000000800030002000000140002006970360000001400020069703667726530000000000000000000540003001400060000000000000000000000ffff7f000001080007004e21000014000600ff02000000000000009d680000000001080007004e2400000800050000000008080003000400366862cd5495689900010000000000000000000037f6666c5814d26b5cc415"], 0xa4}, 0x1, 0x0, 0x0, 0x40010a4}, 0x1) r12 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x2200, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000340)=0x9, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r14, 0x4040534e, &(0x7f0000000180)={0x2, @time={0x0, 0x1c9c380}, 0x4, {0x7fff, 0x3}, 0x7, 0x0, 0x7fff}) ioctl$BLKTRACESTART(r12, 0x1274, 0x0) 10:40:17 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r1, 0x0, 0x10}, 0xc) [ 267.309623][T12564] Unknown ioctl -2143271670 [ 267.335753][T12564] QAT: Invalid ioctl [ 267.344350][T12553] chnl_net:caif_netlink_parms(): no params data found [ 267.369204][T12564] Unknown ioctl -2143271670 [ 267.386754][T12567] QAT: Invalid ioctl 10:40:17 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast1}, 0x1a68c6781bb870bd}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r4) ptrace(0x4208, r4) ptrace$setsig(0x4203, r4, 0x0, 0x0) sched_rr_get_interval(r4, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000280)={r0}) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback}, &(0x7f0000000340)=0x1e4) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x0, [], 0x8}) [ 267.484187][T12553] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.491548][T12553] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.500450][T12553] device bridge_slave_0 entered promiscuous mode 10:40:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2, 0x0, 0x10}, 0xc) [ 267.559916][T12553] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.567236][T12553] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.575914][T12553] device bridge_slave_1 entered promiscuous mode [ 267.635408][T12553] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 10:40:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x8000000000000ce, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockname$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c) [ 267.696307][T12553] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.753792][T12553] team0: Port device team_slave_0 added [ 267.785801][T12553] team0: Port device team_slave_1 added [ 267.917196][T12553] device hsr_slave_0 entered promiscuous mode [ 267.983805][T12553] device hsr_slave_1 entered promiscuous mode [ 268.012709][T12553] debugfs: Directory 'hsr0' with parent '/' already present! [ 268.075159][T12553] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.082383][T12553] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.090155][T12553] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.097410][T12553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.237690][T12553] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.277731][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.293994][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.315300][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.347353][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 268.378526][T12553] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.405384][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.420297][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.429540][ T4887] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.436738][ T4887] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.477934][T12553] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 268.488892][T12553] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 268.504216][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.513599][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.522521][ T4887] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.529757][ T4887] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.538861][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.548750][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.558618][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.568287][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.577719][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.587359][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.596847][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.605962][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.615198][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.624276][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.635713][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.644422][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.695125][T12553] 8021q: adding VLAN 0 to HW filter on device batadv0 10:40:18 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='6deS/v\x01\x00\x00\x00#\x00', 0x9, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x9, @pix={0x0, 0x0, 0x32314d59}}) 10:40:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2, 0x0, 0x10}, 0xc) 10:40:18 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0x55620dd8609fa387) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TEAM_CMD_OPTIONS_SET(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x601) sendto$inet(r0, &(0x7f0000000100), 0xfffffffffffffe79, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x4005, 0x4) 10:40:19 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000002200), 0x4) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x8000005}) close(r0) 10:40:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2, 0x0, 0x10}, 0xc) 10:40:19 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x401, 0x12000) accept4$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0xffffffff, @reserved}, 0x10, 0xf24ba61c81fe0fed) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x4e}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) 10:40:19 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x803, 0xe5403) r1 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f00000001c0), 0x4) setsockopt$inet_mreq(r0, 0x0, 0x57, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0x8) r2 = socket(0x40000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x271d, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xfeb0) ioctl$sock_netdev_private(r0, 0x89f4, &(0x7f00000000c0)="ed6aad5da62d4cd18e94a31d9c9af63c7089238f80b57671e95a8bdc94443b2fa22b15cbf4768aa99caab5b6417e5d2f58858ffd3485234ddab1bd1be44cbe2ec530d1e21fc562ecc78fa95adcd292403c72079cf528c1a5e4a08c007c9e036bcad58c5d4f7296eda3a5a10c4f2089ee005c6aa74296fcf078e2f5e8ca7d895cda256b53c6d08bcf55cb3994d0ef11ffea319b6cb35811915f") 10:40:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x1, &(0x7f0000000100)=[{0x61}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x00\x00\x00\r\x00', 0x100}) 10:40:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2, 0x0, 0x10}, 0xc) 10:40:19 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000000c0)={0x0, 0x0, {0x2, 0x5, 0x1002, 0x4, 0x5, 0x7, 0x0, 0x3}}) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000180)={0x1, @sdr={0x4745504d, 0xff}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, &(0x7f0000000280)) 10:40:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2, 0x0, 0x10}, 0xc) 10:40:19 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) shutdown(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x61}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 10:40:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000110007021dfffd946f6105000708000014fffff000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8, 0x1c3280) 10:40:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2, 0x0, 0x10}, 0xc) 10:40:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20-generic\x00'}, 0x58) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x43) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000240)=""/4096) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x9, 0x4, 0x10, 0x1, "885298a3b63f82e878b9dc3711c275eb8dfcdfa91a50c373888a9ee8705f23a94fdd6b2d5b3992b1575b25a3bf98633f6175d88d38a5837ee90b6b15ab548c5e", "6539079fe33ebe18deef730f89e5e2717c24e99818612cfbbe033ff597f948a3", [0x6d2, 0x1]}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x90, 0x202c00) ioctl$HIDIOCGRDESC(r2, 0x90044802, &(0x7f0000000040)={0x5c, "efb72bddba81af5390284972166c15e87fe3cfb1b8e64832fae328b0075e0ba1927858d241303dd007cb24e2f955e13090521636f5e769f6f61b6a16508c145657771e1f909909e97da54950b8128531ac7f21a80f4e2741fd1b183b"}) [ 269.690094][T12637] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:40:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2, 0x0, 0x10}, 0xc) 10:40:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2, 0x0, 0x10}, 0xc) 10:40:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2, 0x0, 0x10}, 0xc) 10:40:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2, 0x0, 0x10}, 0xc) 10:40:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2, 0x0, 0x10}, 0xc) 10:40:20 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000980)='/dev/audio\x00', 0x80, 0x0) getsockname(r0, &(0x7f00000009c0)=@ethernet={0x0, @local}, &(0x7f0000002140)=0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="2e2f66696c65f3dcf9302f66696c653000"], &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(&(0x7f0000000380)=@filename='./file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x7080, 0x0) mknod$loop(&(0x7f0000000680)='./file0\x00', 0x82, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000002180)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f0000000900)={{0x1, 0x0, @reserved="e27efea2b266701f9497f86544f5a7559a07fd4a65783cf487b9c643784979ec"}}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$UHID_GET_REPORT_REPLY(r5, &(0x7f0000000100)={0xa, 0x8, 0x3, 0x2}, 0xa) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000002200), 0x4) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setxattr$security_capability(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='security.capability\x00', &(0x7f0000000740)=@v2={0x2000000, [{0x7, 0xfffffffffffff801}, {0xffff, 0x3}]}, 0x14, 0x2) setsockopt$inet6_int(r6, 0x29, 0x7, &(0x7f0000002200), 0x4) r7 = dup2(r3, r6) sendmsg$sock(r1, &(0x7f0000000640)={&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x2, 0x0, 0x0, 0x3, {0xa, 0x4e24, 0x1f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6a4}}}, 0x80, &(0x7f0000000540)=[{&(0x7f00000003c0)="f43375b8eaac41002d0221a03477a0d48d1483626f92479ef8358093e6a3fc594d5794ceb81911e2bd1a300405243c5fe02a19d899d7ae451cce294dcc906bdc55d8947f5010cd742b439b10ba6bf147baee87e41902bb01745e10b68e0361ef3282735addd254c448000b5ec64a41c2be27efd2f92a7a5989ee66933882fcbb008a381d70e8199f8d0fd844805451be772afeb6af60742ee1756287d590ae0bb59334d6f438be948d20ffd275789457f0fa85", 0xb3}, {&(0x7f0000000140)="ef41cfc94bae6b46ed8455464db24f", 0xf}, {&(0x7f0000000200)="1faf507e213640b1f3edddea925e6ed09767a8bb68561a6cbf20de", 0x1b}, {&(0x7f0000000480)="9a2eb3165dea2188c4d9662103693439b97726b3589d188b32e99bebd44fa709554da638cfff1c299b03feed9f26f26922a3c1db87817f77a496beececec50d0127a3f39ddf24b45b6133eef3198689c74474a6e0f5bf1d8efd74561b41d526da6cc7cc91156cd8f6e7fe068060521ac18f9f8ffe88d91ce0f51ac5404765bac8277c64c5cbc72fc1d1dcc91ce72aa69bfa610006b135c97079df1ce9a00dcb2d4fbea147911", 0xa6}], 0x4, &(0x7f0000000580)=[@timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x8000}}, @mark={{0x14, 0x1, 0x24, 0x1f}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x7ff}}], 0x90}, 0x28040080) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f00000008c0)={'vcan0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000a40)={{{@in6=@remote, @in6=@remote}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f0000000b40)=0xe8) sendmmsg$inet6(r7, &(0x7f0000003240), 0x0, 0x400c010) 10:40:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2, 0x0, 0x10}, 0xc) 10:40:20 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000380)="11dca5055e0bcfe47bf070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000000880)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000820}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)={0x120, 0x0, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf04}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xea}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0xbc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff00000000000000}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xfffffffffffff03b, @rand_addr="0299cb92214d971c884e7484512638da", 0x9}}, {0x14, 0x2, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x53}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x4084}, 0x810) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f00000002c0)={{0x0, @multicast2, 0x0, 0x0, 'ovf\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x44) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000500)={0x9, @pix={0x2, 0xbc, 0x20363059, 0x2, 0x200, 0x0, 0x1, 0xf8, 0x1, 0x7, 0x35258a357dd472ca, 0x7}}) setsockopt(r6, 0x10e, 0xb, &(0x7f00000000c0)="9adc01ce", 0x4) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_TRY_FMT(r9, 0xc0d05640, &(0x7f0000000600)={0x3, @sliced={0xffff, [0xf31e, 0xffffffffffff0001, 0x1f, 0x9, 0x900f, 0x401, 0x5, 0x5, 0x4, 0xffffffffffffffe0, 0x7, 0x6, 0x4, 0x0, 0x7645, 0x401, 0xffffffff, 0x8000, 0x2, 0x1, 0x8, 0x0, 0x1, 0x9, 0x1000, 0x3, 0x6, 0x1, 0x2a, 0xffff, 0x2, 0x100000000, 0x6, 0xfffffffffffffff8, 0x3244, 0x3, 0xffffffff, 0x4, 0x3f0000000000, 0x1ff, 0xe019, 0x8, 0x401, 0x2, 0x2d, 0x1000, 0x40, 0x7f], 0x6}}) sendmsg$IPVS_CMD_ZERO(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="bb8f040000000000000010130000a995f31dbb45ec39bc2e2b66aaf29fb84bbceed00840d76d89248968ddf4fff492ef1eb64c4f010ca9d9464ebb5603501275174461bc44c3b9d1f68a0053e995e3e9cac52229"], 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000128bd7000fcdbdf250b00000014000300080003000300000008000400080000000c000200080005000000000008000500010000800de06ef556bfabc4f942ea5024845b990f34bbbf963367db08de61c29cb3245b54295863145094235d8d84400273db5f7e2eb33be6615c511c5ea4fcaa6c49da513dc470b6c7c202ac82c56a4b62594817608a9e12cf3093f73c111a11c20cc33e89c0bf3ae5e2db59c63f7daf2c3b3a91e9872d8e0ee833395c4f09b003bd1558bfb5db8ae6e2db415a6bcab8f29370756557aed0b464c1347269d9c3e914ae18aed9c4cccc8c9504c889635b9614181f81f22b765dc900540db92bc9fe26"], 0x3c}, 0x1, 0x0, 0x0, 0x10002040}, 0x800) 10:40:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2, 0x0, 0x10}, 0xc) [ 270.813266][T12668] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 10:40:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x100000400000010, 0x2, 0x100) prctl$PR_MCE_KILL_GET(0x22) write(r1, &(0x7f0000000340)="250000005e001f0015f9f407010d0400022007100400000004000000ebfd900b68ccaa69d7", 0x25) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) 10:40:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2, 0x0, 0x10}, 0xc) [ 270.926639][T12668] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 10:40:21 executing program 3: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r0 = getpgrp(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r2, 0x540b, 0xffffffffffffff3f) r3 = gettid() rt_tgsigqueueinfo(r0, r3, 0x0, &(0x7f0000000280)) 10:40:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2, 0x0, 0x10}, 0xc) 10:40:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000140)={0x0, 0xffffff8000000000, 0x1f, 0x8001, 0x4, 0x7, 0x6, 0x32ede3cf, {0x0, @in6={{0xa, 0x4e22, 0x7, @mcast2, 0xfff}}, 0x0, 0x80000000, 0x3, 0x41, 0x1}}, &(0x7f0000000200)=0xb0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000280)={r5, @in={{0x2, 0x4e23, @empty}}}, 0x84) sendmsg$nl_xfrm(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0xb8}}, 0x0) 10:40:21 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x220801, 0x0) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x4}}], 0x30) write$sndseq(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr={0x81, 0x6}}], 0x30) 10:40:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2, 0x0, 0x10}, 0xc) 10:40:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="bf16000000002000c8f397572a9f299aee7d07452b017d8e6b583bbab93a56f726379db0bf1edb3703000100000050700000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) 10:40:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0x7, &(0x7f0000002200), 0x4) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000080)={0x6, 0x7, 0xaa7c, 0x2926abb5, 0x1c8}) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000040)={0xfffffffffffffffe, 0x4}) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=0x0], 0x0) 10:40:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = geteuid() fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000100)={0xa0, 0x8000000000000001, 0x6, {{0x4, 0x1, 0x819, 0x9, 0x4, 0x80000001, {0x1, 0x9, 0x4, 0x20, 0x1fe000000000000, 0x417, 0x8, 0x1, 0x1f, 0x3, 0x3, r3, r4, 0x8, 0x7}}}}, 0xa0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff02000000190000000a00000000156e727000000000000000000000000000626f6e643000000000000000000000007465616d5f736c6176655f310000000062637366300000000000000000000000ffffffffffffffff00ffffff0180c2000000ffffffffffff0000e0000000500100008801000073747000000000000000000000000000000000000000000000000000000000004800000000000000020000000200006e8700ffffffffffffffffffbc00000000000000003b0a000002000900efb5b7059b3fffffffff00004e234e21040071ac0600ff7f382803000500070000080100736e6174000000000000000000000000000000000000000000000000000000001000000000000000d1f9c15dee9e0000ffffffff000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa0f0000feffffff00000000736e6174000000000000000000000001000000000000000000000000000000001000000000000000aaaaaaaaaa1a0000feffffff00000000030000004000000000117465616d3000000000000000000000006772657461703000000000000000000076657468315f746f5f626f6e64000000626f6e6430000000000000000000000052a1927247eaffff470000006a72dd4b319d0000ff3400000000e8000000500100008801000069703600000000000000000000000000000000000000000000000000000000005000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000aa000000ff00000000ffffffff00000000ffffffffff000000ffffffff00000000093b14044e204e234e214e24000000006172707265706c7900000000000000000000000000000000000000000000000010000000000000000180c20000010000feffffff0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000fcffffff00000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff02000000090000004a00000000020000000000000000000000000000000073797a5f74756e000000000000000000626f6e6430000000000000000000000069705f767469300000000000000000009f7f83bddffa0000ffffffffffffffffffffff0000ffffff0000c0000000c00000000801000068656c70657200000000000000000000000000000000000000000000000000002800000000000000010000006674702d32303030300000000000000000000000000000000000000000000000000000004552524f520000000000000000000000000000000000000000000000000000002000000000000000c3331f141f48b36a6e8a93c4f2796fab65c75e2fdab6f98342ae6b68a6b900000500000002000000e90d69705f76746930000000000000000000627269646765300000000000000000006966623000000000000000000000000076657468305f746f5f626f6e64000000aaaaaaaaaa11ff0000ffffffffffffffffffffff00ffffff0000b0000000b0000000e800000071756f746100000000000000000000000000000000000000000000000000000018000000000000000000000000000000010000000000000007000000000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000feffffff0000adcc"]}, 0x608) 10:40:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2, 0x0, 0x10}, 0xc) 10:40:21 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r1) ptrace(0x4208, r1) ptrace$setsig(0x4203, r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r4) ptrace(0x4208, r4) ptrace$setsig(0x4203, r4, 0x0, 0x0) epoll_create(0x40) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0x7, &(0x7f0000002200), 0x4) r6 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x9, 0x200) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r7, 0x29, 0x7, &(0x7f0000002200), 0x4) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet6_int(r8, 0x29, 0x7, &(0x7f0000002200), 0x4) kcmp$KCMP_EPOLL_TFD(r4, r1, 0x7, r8, &(0x7f0000000100)={r6, r5, 0x10}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r3, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) tgkill(r9, r10, 0x32) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) [ 271.617166][T12712] x_tables: eb_tables: snat target: used from hooks PREROUTING, but only usable from POSTROUTING 10:40:21 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{0x304}, "771baebfa206127f", "a0d183b1935c0509eca1db46ab554792", "f5c25960", "2b5ed23451beaadb"}, 0x28) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) r1 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) readv(r1, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) 10:40:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2, 0x0, 0x10}, 0xc) 10:40:21 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r4, 0xc0cc5616, &(0x7f00000000c0)={0x3, @raw_data="03861c0595a4719aad9b25f3bb8c2059cb7cd176504c2a5faf2002257ec31cec6ccc0126d621d62af397a1e9cd812a0130ae05be353c49ba7e78990bcbe1cd4d7435cc3afe486055ebc0ee4b62a5fcde0391edcfe82c28635df2d20aa834c829b43aa03aae875e7951f58e4876ea480ee29aa905978a8869ad5cc663ad0c25ac237ef55d32ac904a00ccf6d519916abd45f233b37f1c1b372762ce5b7b36a77b6628e97e8155a7b7d5ab09827658980dcc08978e47e630b91fec2c8d8aeec9965a64e6484149ac06"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000000)=0x2) 10:40:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000001c0)) getpid() ptrace(0x4206, r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) ptrace(0x4208, r3) ptrace$setsig(0x4203, r3, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$MON_IOCX_GETX(r5, 0x4018920a, &(0x7f0000000380)={&(0x7f0000000240), &(0x7f00000002c0)=""/191, 0xbf}) ioctl$KDGKBENT(r5, 0x4b46, &(0x7f0000000400)={0x7, 0x5, 0x80000001}) ptrace$cont(0x7, r3, 0xd8b, 0x6) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000000440)=0x11, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x100500, 0x0) r9 = getpid() rt_tgsigqueueinfo(r9, r9, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r9) ptrace(0x4208, r9) ptrace$setsig(0x4203, r9, 0x0, 0x0) setpriority(0x0, r9, 0x1000) ioctl$KVM_INTERRUPT(r8, 0x4004ae86, &(0x7f0000000100)=0x6) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50000000000000007000053", @ANYRES32=r7, @ANYBLOB="650f00000a000200aace6fc34c206966cc31d066420b7500edff83a12caed5f160224b8429aa0cfc44b8"], 0x42e}}, 0x0) 10:40:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2, 0x0, 0x10}, 0xc) 10:40:22 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f00000000c0)={{0x0, 0x0, @reserved="5da06ac83e9ce3b4075e8e225624c96dde8551a40ed9ae51e592151fce3a9496"}, 0xbe, [], "1c47bea1e081ed3d124854ba8e2cba3186ff2e327d54f3eadfa719dc5ee83a428b0b71ca7b21f613e55549546c7422b4278f99076b14f192accb494cf8244b7c67f51c6e00c19fe3b5ee056840e25afe69372b1c0f4a1c74ba6cf1b1910f1a8ec5f91e2010255cbf08652ed09e8600a0bab73b978e07c0eac32f18109297178a456f6f745de70a96150ea3ce9ebb122e62bbea70ad4b887ce389642f5e80a931cc53306d8af6e3e808fe48e3cba11cc5583db6dcd43bba0cf52f672d1dbf"}) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:22 executing program 1: r0 = socket(0x15, 0x80005, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f00000000c0)={{0x1, @name="75963f69bf4225defc99d868bfb9f7b8737c528186c7aab88ea7e4affcd364d7"}, "3b7fcaf6f8010588e95e6b59d618d9b01f8192146b048d2c9e83a4b04dcfdfb6", 0x1}) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0x100f1) 10:40:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000024c0)=[{&(0x7f0000000180)="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"}, {&(0x7f0000000080)="226256e1c929cd2459007ed74448d1789fd23ae6688728892a4c860d85017a8f883f8a4818e9ce2b4637293ec3bf9392d884872b6979ee0be4d54a12834b6ae98e99ce8ba6236e79d538b602be378318f6397e2e16b32f02082fb8a4c33ddc2325cb18f264e5321b33ff8cfd9667dd96a7edfc3d8a16c28898d8feb3cf4cd6f1b67b07f65dffe93c56f38088c3706d6861565614961c179729a71caf50e962a411186e279c74f7e9b0f07a822ef6e1bb33ff4e6486f5e12d5fc3d730b9030e24"}, {&(0x7f0000001180)="0a2e857cf6d20dd96989252e886f9799da492af019a1b92f17d487e418f18b05c2b5432a27f59af5c710833835f080a7fb90f4912ff2f972f31f47c815db36cb085d526841853d4c859614e2cac2b12b73"}, {&(0x7f0000001200)="033d6da7fd266d8f951d321d9e3f2a6b1024350b6cabc3cf646bbb793a2f184de477101ca64b272c149a5e3c5436ee63b84f0f4ea1f4cf112317f6fe570cb326e89231d2930cf0fd86fecf74c7d481ba8628193a6a044e66be163e3e9c1ceb1a13ed6824a349b666368f002c36392707dd63ec1efedf5749be881ef65ee4241c59f03b433198a40e498d5ea40f16aff2e6364976060b679e5362a2962a269175011aac8c441bac7c8822af32bd96651f4712c76b22de4fbf02e373"}, {&(0x7f00000012c0)="cf85d7572345ba6eef3f5554c7e832281675ec643e58fd259d05cba008f828b635f7705516fff393fb8278134bce3d227d9a029fd491e20c7ef9ee59b95dbb41986e8f88f5fcb16acf11c29f96058842e15e605886fa86"}, {&(0x7f0000001340)="562fdaf1af6794a8f42f04981528b32307da11d8d0f7bdce023adb7cb88068f28453aeb7964de4fd96e22d126203968f34856dd8c880dad87fe8100817dcdd689d5838b5dd4ffd0ae4d2ae26bf6b7fddeefea0865686ea16614b16a6e862dd483fbb172b95b02832ebb2adfea1494a41d85756a99c81539ef192a63d02681cbd04820b8cbac345b2fb15efed3a44e78bc31e7b95fb0f59ada901a7aa23acf94224751eedbcd458eeb81f107a3b6eb441767dea69c7e1400cdccad8ab092adb57a0ababdb7f4e40ad9f9481eda9e6884116e40e2f949dae1fa860d0992dea74b6b57861b0543304aafac576044ae61aa2533babc38c40be8f419c615f85d69857805939714fb232fb0019879dce0d395bb1e1349ca7f391bb9e8f24cca99961e91488820d69c588edc0fbacce9c00487ecebb1fb615e9b62583d32fb2a876e56152e6b1e13b193bdd15ed900e2f846c7286d076d7f508ba0e2e19de1ad2833ae449a977dab56fd4cf8e7268bdf20f8ef1e29ef76b628414e082fa004ff3705b6e58cf56adb64fa83b3023653a49f266a2bbd3f7d3613b7dccda145059f288aaa5a1015d18b1e6296c9a12264af3da1230d225a25527e3db3551a43d0e5a93b872c99474494eebfe9afc170e0944ad3825e4fe50bbf22e4126e4e80a88f81085dba4b87b38562613b03a54ed15b4da67fcd865aa1f46ba524bbcc13199e29aa61d86c6a58d1a5cc695e764e21bcd7515eeac48426b9a65281e5f3e7285c36b1205fbbad95d53ddea0211b48e185fa41bd9fc5f56bf2fe6608a8c958d8fdb1afa37d88719daf8ae5746ae78d0e01d7888a700e9ec39231c779b369be716637244c2a160c1263e89b1af3d33b2f34385a741bf5a8247d1733dd70969ee213d5a02134591558db94682aac3af0d62528a0090f3c6a71e2e91272824412b7c17275a03fbf389d5225e46629e893a10c5726699a34188b39e9cfd8ab8b1b80facd02251ebe95038064f16c6e8ffa3df58a4d490ca203e10cba189ef2da3541072606a3da8f08b0b7e37e13c3cd3d644cce09c49fa1f4d7748afd4bcb1e1ff11c1ae1d8b72f75266f39fa80b6acd3c6c0797dc1c9b70306c6f5b68a260bf0feb46a9ccb6995723c1b9da13c7b2e12c1b6b4cad29e90aea6efa01fc9362e14dbc02d45bd1515e0faaf233915a500399d875f6bd4d72844ba51bb73d98e210d855b7b6cf0901395a3bec551778b5bd38b5249ccdf6a4d6fd691ad0454f3e62ff5b8da46fbbc94167eb0c5a60fed2b6388a2186d9d1cf64476a766f6c057ef362b6d938eb5276a5a7e237696f3c15b44f5b018499e0d371cb7edddd6c757c7ca40c930057af431a1c3e22736b8bfd206faa1f3bc205f0e255b2bc1a3098c1e84e9650b3132d6020cef56073dcba1292dd9d03d80325119fc3ec47fc04bb518c2dc8cd77853d4b5738ff5e711c6fced82cf2ebd3deefb1144d794aced5f9b0a7db96ffbf0aa5b10fba7e586df664b96ec954997fceb1b5ea1215f0fa01f7b0bd69252bf12852e2654340950db137e750f7029769d13436fb7d5664457f4e1c819c7c731b13431318126502e14d25fdc52ca5cbcda47b5143a5f5a1147477b72742fc2136a2c9b07e33504605d35603cd7a5f00a97d6c1a200197d26de4ed93604513a51bbeb158e83f4019ceb51b7e4ed37f2e61dfec3b63decbffaf05a5d8fdcab2ce46463b4195980a088e8daaa82e70e7923a42160ac562eeb25f4a75f4eb41ad05214f079645700ef93ec5f348ce4aa121504306f4073ffc86889b00fb3e0ff4c55edcff199a74e64b8e5fa2448b9cf23a3310287fd30ad69b5bfcd42187e7d9c20e25c9d9014c53c86095bdf95386343bd450d4c6ef1f851fe25d23070e7f3bb503bd76a140f6914dd1373dcb86013505c73a22722fdc8bf06aca6319e761b8b0b4f5442c896271f50d51e91b58eea3144f37aeb4438581c16a84ade50db1734f97833ed375055ecfb4dc2758e343ae48ce608cd39bed2e5243983638518a7c345c7acfca2acaf3cb63c734f02d38ba0962693135a38e5af75767982b56a48a36fe6ae126969ecb211627bb6211b3ee4f9b3ceb113fffb2da4dddcb0ca88afe8b02f60b5872b16f48135e1d2b2c766333def21e6cdeb0e77e664443e6aa8424da0ca3baac9bea7666f6c5b1b54a9a10785e3fb071e41852c4b703db1fe89830f391e354439b122d4a07e6f9f590320614841315ab2fb4096ef9f956a548ead7e74f01b0f594e480f8fc9c70b5e5ac8214b829ce16652d3d8e518d88caf84ecfad8b05857aaa2f3afc0cda983b45d94d8c8fa4a7587902ac3fca070191f7efee631ef4e9bd6ec2deeeb7cf3e1cae614af21d493829e68bf659d1ab8ce5c1096f9f702042f117db833b047a80862f5421e60590b1cb48802f394ab2e3b68ca9abd61da57c494809903c447c645e58fc6f57da79bb25cb8b3fdf958ddfe3a50dd425f165ed69449046b7aea4e19986078aa7096e102c590983dc2d00f17e70401b7ff2904b06ab1ec9b53482c291ba2ab285b9f9df1d8b67e9256c9b9dae80fd6856bf9a804609ee21e05161ab0990cf2b6b35a8ee1aa68ac48d957cdbe5363e3728638ca95b1b3dae4833ec4125f0e90b272b55f6b834916b0894fd98afc5da71e1f1b742688b4c78cbedf4d11466eb8902bdb384598581cb96f9e1fb1f231e9c5bb1587da8a5cdcb0dd5870055182b2bc2b3f2bbd8ddf3e1c04cdbd74c9bea164eaf94ea791f77d9c8900e7613e7f70e37da939272cea2cced05679367e8e805d5dc4abc3a2db9753d8a34cd3ca430bdfb0ecb59c0cfc9cbfac1f261710fcb4b06db194d302b2a5bf4bcbde6c2265355a3867d39885772e2894fe4dd3324033ce722d9393bf74dd5e7a361f11eb72b497de823c6ef940615201cccae19364560b0ef9b1f75bc5688004d27feae616f4c0493ababc045bbc96ebe1d6e54948e5b2d61410160cb15d2d8ebb2a8075b9a72161a82f8880b02bc158c77d3eca914c418cae60292a2abf761cd45b2e349d553cf20a2282681dd1030cec813baac97de1be612f7206bb2cbd27cf2d68c512933216ec704ac5daf3bc5062c2d483fef137ac464e84fbd5decde5dbc91bdf81effcf777dab50a65c052a5519d86f62b6a4993c600d3da1099ed8c89ea3d9403674947983a3363ddaf940448bc5c52c9393dceff789c882adb883caff0e10d359bd6950134233bb21832c9f49a2a7cc95f3c6c3c86e5064daaee604cf6a0d8745ea4277d3a482bb26871f9a87187dc863016623646c0ef925425a9d812a0615a59c3b2aabc0eb01fc361e8d2c0aa3bc35943d6a8015f0508c7377129fb7f45c1f36649b716d5b6a4ff1ffd9dc311947761964a76688a4a6d5b8f0974f098e175c9a7e12a9048df98cd163fd6bf332e0b22c136aa1e83214a2be62927ad2a38ad80213c4d52c9daa3040604f57d70dcb895197ad18221fea0cf86fb248511d324b163ed0ba1c1de0296680dbf66b569769fff086b9e6379c1e28f21f272d3f5aebb9624dc1b992be6c9f97bac4bdc6f8dc9125edf72c490309e7cfc745e1ddf0575546ceabd066bc646e045ea24caafae9a76dfd3a8d61aa94ea143b165c899fdbccce59563a3df230c8b44e973653f58d1bc78c340ed23b3164115468c4bdad865e10327d243bd8c420034cfff33ad161ac775577dbeb155cf0f2db74ef31f711d81abaa3096c623215c35befd2dbf79806583dd5ad64a93f379561cafbe84591f401876d561daabcf6d5bc46683fd3780d8919311fc0e3818c1e8bfb1954a12cb6bfbe15612eedde117c7f00cf6632e5056354c535f8b37d092c13f85f32a73da06c19a6a12e22a62184e68534fb32f664e125d24cbfc8d88b33c58dd9b52cea392092afe06815ad4ef6ba33e2dad639079f7445e22545893f1c8a90510ff02bfd00edf1a38af83fceedfbf48e21cd03d21aaab7fa8dc4a842ccc1ef5f44c9f9b81feba98b33beb0bf3f2d1385be404374092e6793dc4691099152f17177896922954b2f6a4cac3571a89d192df05040624e07bc45a7e99047ea035b10c6938fcafc8b97ab970d9989903b7e1bbbc6ebd89ce329f46d4711191992c6fc5a20e2da7d2ce257688b305fd11d7948c34b47f81866f47c4f42ed179456e74c7ee56fb33735d91d21bd19a01a4b959fd58a366a2040d305b1ba6155231c36f42b85684aa1d5c220a047a57de2084411a7a9c0a147d3a24b4804da96b9d4f0144c57cc74768b295f464c993c889eb9c0ba6758fda3c17be1f50bd30fe0718dd76cb2d84ccb75a0e38d5585ea8f74619e1c9842c3ab1910118e96f0af80364d12c16ce442a2d4c7d4dbb72a291dc22c46f6aec9ea3fd8d2e02751e6a2df675b53e0a9f9a5c2cae7f95148e529c35510b869541b8f0f8c77786e55940439ee7ef71e47a58731f9d722020b5795a68c4f050aaf3bfdc83718f9552cf7adc4a69708ba9693b932f31d66e79e0fc567b1c91af2e83ca967b23bb5929aef41b33ae137f649a9572b958b2f541462f1639349211edf91e709af11c5327ead0c7c8e3ac796e7635125c4493f68e4d024b013ef12ecc38cc188768226c9e07f3bdeac042d56389ec228b529c0f604fbb053ff3c2fe7c464568ea8abe943c7d8b8c784b80d62e61e18bcb922aacfd31c508fe040f30952b73ba190aa98960a5eb1fe87d394455939afdd52ba3f3334b87596066a4845b8d1c5677521879cb3425eefab9ce272e1e8e97defb83af5d4a0dd5d1249352919b1991908ac0c3fdb8802b353a61fa894511b7c01300271ae2482ff2d7d9fc4211ac032e8f365e7ab4d235695ec94ce04685ae971c24bb706ec37dbd82c5648fe0b9ce79987f9ad78a7a018592240a35b0ad1f4961d8762c80b98dfcd67d18737abf75ee7db3219e55c4df4bea310b5aea98e73a05aa9d2cb073d48faaaf68d81c000344eb8b7867afdeab777104a33ce9e0aed6bcdebb1f93f505858f5c7789e31b6281c317902e31c8f073b4cba1457789c8b67c5cca65d67f3045d238e9898513f588fbfd46531283f6cc5d56b79719c581164b14be03c8741ba43997a3e06fa80827f9d02430ecb7149861ab7a0112c475190d567d336efcbfca86c5649cadf8caaf9d1ad45c9e3814eeae9b5e802667c0ebaeb3962c5c6177615f2c2b8ea58fd358d12be99625da4b84c403e0ca963bd95fabccf1c11d46be683dbe34398efa833bb52e99d9da8cb9e372b0cff42a3ce66cf93d94293a16af628128b94bfea1a5d6c0f8bdcf6cc45875dc485192dbedcf0360ade3d707b02da44c4aec0f1ab71c58c9ab0d5ca79cce4e003658d213bf2f352b5a055963f659c809102326f7705bc28206085a13bf38b3a8feb1121f55c4cb34c868d65d57f22505d6a99a63f814c9d2df74b5469e3813e24ba75fbea7604a2cf27b83655d8535cd8c12f053324cf938a7b2b5f7766eebf70efb3ddc82335ab3f93073ebe1f7186b5027b0568baeffd7a182fabefb750b5b6ce3d68e39b45cda4a080611972628fdef307a03e070db9538244c176c49e49aa371cf199354fefcc46f351d8f3ab239585f6dd6ecb32b68159825f70c41782654ec42b816d97ecf647be3d7a06dde86c5525b0dbbdd613dcd3b4cb9555be9c48bb20e6da671b8d6e80390178cc7204fd89a734edf1c5e49bf1898b94d198c7d893b3284c94e387d851b7c10154a410364c6398bd238c7a4c6318fd3758bfbec1345e3d406c9cd9b0822891391ac0f20c1722bd18544327e565"}, {&(0x7f0000002340)="c93ec66012184334b222a746ffc35292b1de2b35b23c36fb1ec5bd5a56a1b6200c5064a60b90cd1020909c7e3c746bb0cfbfe386e88ee493f0406725427723cdc55abd41ca59f3a2f422b4c92175979ef31473434e678ea73c2b04a109d2a9a1863837fb5765a4f94f6cbe0434becc03310737c4e93d17721cb4edf11054bfc32279c6da36972324c05b071e5490722b6d6c83d9af18a4b82b66699a3b11a2bec9f0c79e55588b2dea78c24d3f987ae20b6bb0"}, {&(0x7f0000002400)="79e410f42d4c07e397a63019b34209320af182ec81b3b8035ef77a5474aa1b2ba2d17f4f357175ef5f8da08bcf1c368e076724f220538ff6ba682d81d14a56f448579ed8ab658d79f5d6c07885782545e19a098a4d0523d6e7ec8e0d02742104c4b5f93fbc581bc93c1f7792e290c2d37729ef717b5db0ece11bbc8de167d87a08d3cc49b0fd04ddb05e3b0a4fce980a8340dfa38dedb2a84ca3f016b727da709974ee914fac"}], 0x202) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r2, 0x3) 10:40:22 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) fstatfs(r0, &(0x7f0000000000)=""/41) 10:40:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0xd959256cd6d3c99f, 0x0, &(0x7f00000002c0)=ANY=[@ANYRES32], &(0x7f0000000240)='(9+\xee\xe4\xfc\x7f\xf7\x8f\xe8\xc4E\x1c \x03\xa1V\tO<\xa0\xf4\xbc\x8cg_[\xe6\x0f\x8bq\xce?\x92[\xeds\xe1)\xd8\xd3\xeae~\aKp\xc7\xb6o\xe4\xbf\x9b~\xff\xfd;\x12\\\x03\xb0z6\xeeY\xae\xd4\xa8\xf51\xe1\x89H\\F7\x04', 0x0, 0x0, 0x0, 0x40f00, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x0, 0xfffffffffffffffc}, 0x8, 0x10, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x10}, 0x70) 10:40:22 executing program 1: r0 = socket(0x15, 0x80005, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x8102, 0x0) read(r1, &(0x7f00000000c0)=""/204, 0xcc) socket$isdn(0x22, 0x3, 0x23) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:22 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000002c0)=""/105, 0x69}], 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x101a00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', r3}, 0x10) readv(r1, &(0x7f00000002c0), 0x195) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r4) ptrace(0x4208, r4) ptrace$setsig(0x4203, r4, 0x0, 0x0) rt_tgsigqueueinfo(0xffffffffffffffff, r4, 0x15, &(0x7f0000000180)={0x39, 0x100}) 10:40:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f0000000040)={0x40, 0x100000, "6f95868ec56a3ea6a4ee7d1a70dbb8bc35f9413cd2a0c4ff", {0xcddf, 0x3}, 0x6000000000000000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000340)) 10:40:22 executing program 1: r0 = socket(0x15, 0x80005, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x0, 0x0, &(0x7f0000000080)=0x88f0a44821cd3a5d) pipe(&(0x7f0000000040)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) 10:40:22 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@loopback, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000140)=0xe8) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x11, 0x0, &(0x7f0000012ffc)) r4 = dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCLINUX4(r8, 0x541c, &(0x7f0000000300)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x100}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000000200)={r9, 0x80, "ac1296db918189653dc080b3693bcb01019bed4c777933dedadd370e445368e6af9ad21fca9a5d1804a800fcd25800f412de89bc19030117bd85d06e58082c5a98fca27ac8c827c11752a5cb493bce278f2745b964fd5afb9cf4d6dea03d580f7cccc2d02f846e854a4eeda1d533096a244e358f5568d8d411112596215ccb87"}, &(0x7f00000002c0)=0x88) 10:40:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2, 0x0, 0x10}, 0xc) 10:40:22 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f000038b000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x10, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:23 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000002200), 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000002200), 0x4) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x19, 0x1, 0xa5, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYRESOCT=0x0, @ANYBLOB="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", @ANYRES64=r0, @ANYRESHEX=r0, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES16=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR64, @ANYRES16, @ANYRESHEX=0x0, @ANYRESHEX], @ANYRES16=r2]]}, 0x392) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SCSI_IOCTL_DOORLOCK(r5, 0x5380) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000002200), 0x4) getsockopt$bt_hci(r3, 0x0, 0x3, &(0x7f0000000200)=""/240, &(0x7f0000000080)=0xf0) prctl$PR_SET_TSC(0x1a, 0x3) 10:40:23 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000900)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x68, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/24, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/156], @ANYBLOB="0503080000000000", @ANYPTR=&(0x7f0000000800)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/44], @ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'/67], @ANYBLOB='C\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00'/198], @ANYBLOB="c600000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00'/15], @ANYBLOB="0f00800000000000faad04f7f2d3ca8c7693818e207558fa9b752060253ce1bb6f817d300eebfb7c6e2e19d43328e7566c3af41f55bfe730d6b9db3feff54bbddc78f3b2297736464b348f294e2c36d1f7793ed7a575c9a29ce467c6cf147419cdc1f3ca", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB='\x00'/54], @ANYBLOB="efffee0700000000", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00'/42], @ANYBLOB='*\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'/77], @ANYBLOB='M\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB='\x00'/244], @ANYBLOB="f400000000000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00'/219], @ANYBLOB="db00000000000000"], @ANYBLOB='\a\x00'/24], 0x48}, 0x0) 10:40:23 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) socket$nl_xfrm(0x10, 0x3, 0x6) geteuid() socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x11, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 10:40:23 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_enter(r2, 0xfffffffffffffffc, 0x0, 0x6, &(0x7f00000000c0)={0x7}, 0x30b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r4, 0x1, 0x0, 0x0) getsockopt(r0, 0x200000000114, 0x2716, 0x0, &(0x7f0000000080)) 10:40:23 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8005, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000300)=0xe) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x4000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000003c0)={r6}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={r6, 0x4, 0x30, 0xff, 0x5}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000140)={r7, 0xd0, 0x6}, 0x8) ftruncate(r2, 0x200004) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:40:23 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000100)=0x68) 10:40:23 executing program 3: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x188) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000001c0)={0xd7, {{0xa, 0x4e23, 0xffffffffaaf1a71a, @empty, 0xffff}}}, 0x88) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x8000, 0x239600) unshare(0x10000000) socket$nl_crypto(0x10, 0x3, 0x15) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000002200), 0x4) accept(r3, 0x0, &(0x7f0000000580)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x13, &(0x7f00000005c0)=0x200000000, 0x3cf) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$IMCLEAR_L2(r5, 0x80044946, &(0x7f0000000280)=0x401) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x400, 0x0) socket$inet(0x2, 0xa, 0x24ce) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000a7991152215c80100b758ea9804953ae056252016e4f5dd41f737fea7a7203a11bccb7f6aa977906f9215c7d3b8640f9ccd4b40687c8dbf4f3156d82c029a52eed98ae00adc1d5a7994a2326e792cdcc9c3d3cc79e9031c0fa772fc7b14a9c69e947ba33cba6b1e285f7be1bfaf03469ef3e6fe06154ed792671531bde653f4a7da3dce1456a3651432f67f84851074ee02441982dc59898fffd8b65f5fbd35c0d787fbab37f18501fbce8ca8737211cd32b00ed6c4fc2355440b6521496b2f49306ade6e8c8032d007cc9398aca4462e85dbaff48086cf4e62c55caf862a6aa40e7e8427e4501f16126c5e0500b8d27e197220213f80c7eaa3fb27959f8c807009aa4b00337d7eb6daac7f6e4f860f86c93dbf0514d3b338da9699873aa20c90d0", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f00000003c0)={r8}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000002c0)={r8, @in={{0x2, 0x4e21, @local}}, 0x413, 0x5, 0x0, 0x0, 0x2}, &(0x7f0000000380)=0x98) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r9, 0x29, 0x7, &(0x7f0000002200), 0x4) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r10, 0x29, 0x7, &(0x7f0000002200), 0x4) r11 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(r12, 0x89e0, &(0x7f0000000000)={r2, r1}) semget(0x1, 0x4, 0x200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$KVM_NMI(r14, 0xae9a) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x4018920a, 0x400000) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f00000000c0)={0x5, 0x8, 0x80000001, 0x7ff, 0x8a4e}) 10:40:23 executing program 1: r0 = socket(0x15, 0x80005, 0x4) mmap(&(0x7f0000df3000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDMKTONE(r2, 0x4b30, 0xde) getsockopt(r0, 0xa665, 0xfffffffffffffff8, 0x0, &(0x7f0000000000)) [ 273.539713][T12822] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 10:40:23 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x4000031, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2, 0x0, 0x10}, 0xc) 10:40:23 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x7e, 0x0}, 0x8}], 0x0, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x1, 0x0, [], &(0x7f0000000140)={0x980909, 0x0, [], @p_u32=&(0x7f0000000040)}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x11, 0x2, {0x0, 0x0, 0x4}}, 0x14) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x3c) 10:40:23 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000000480)=""/48) sendmsg$nl_xfrm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000180)=ANY=[]}}, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r6, 0x10e, 0x5, &(0x7f0000000140)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x7c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(0xffffffffffffffff, &(0x7f00000003c0)=@abs, &(0x7f0000000440)=0x6e) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000000100)={0x7f, 0x0, 0x1, 0x400007fffffff}) openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f00000000c0)={r9, 0x1}) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:23 executing program 3: unshare(0xcd4e322399899dcb) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) shutdown(r0, 0x0) 10:40:24 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.mems\x00', 0x2, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000240)={@dev, 0x0}, &(0x7f0000000280)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000002c0)={@mcast2, 0x25, r2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x81, 0x41000) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r5, 0x40405514, &(0x7f0000000080)={0x3, 0x1, 0x4, 0x9, 'syz0\x00', 0x9}) ioctl$int_out(r0, 0x5467, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCGUNIT(r5, 0x80047456, &(0x7f0000000100)) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB=', 1-1X'], 0x6) 10:40:24 executing program 1: r0 = socket(0x15, 0x80005, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x480) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:24 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x567003, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x4000, 0x0) getsockname(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000140)=0x80) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x200000, 0x0) fanotify_mark(r0, 0x10, 0x40000000, r3, &(0x7f0000000200)='./file0\x00') prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r4 = socket(0x22, 0x2, 0x4) close(r4) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)={0x6e2, 0x5, 0x7, 0xf07, 0x7c5}) socket(0x8, 0x80000, 0xffffffff) 10:40:26 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc028ae92, &(0x7f00000000c0)={0x7, 0x3}) 10:40:26 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) accept$alg(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x3, 0x4, 0x20000000004, 0x1}, 0x3c) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f0000000040)=0x1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='eth1system-keyring:systemvboxnet0user\x00', &(0x7f00000000c0)='/dev/vbi#\x00', 0x0) 10:40:26 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfffffffffffffe40) 10:40:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r1, 0x0, 0x10}, 0xc) 10:40:26 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x4e, "4fe2aed527b98a48468f3c89b369b5ad5377d3c17b6d277b62de42c1194b2c334eb11ef42ccb00b5f12593a0539f758f2899135b7ecf930af781e737d94d2c59920d223575fa5c9e252b9a3d1037"}, &(0x7f00000000c0)=0x56) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r1, @in={{0x2, 0x4e24, @loopback}}, 0x0, 0x3, 0x1, 0x7fff, 0x69}, 0x98) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) r3 = dup(r2) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, 0x0, 0x310, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x8040) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sync_file_range(r5, 0xe3, 0xf477797, 0x1) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, &(0x7f0000000340)={0x8, 0x486c, 0x1f, 0x3, 0x801, 0x100000001}) openat$usbmon(0xffffffffffffff9c, &(0x7f0000000380)='/dev/usbmon0\x00', 0x82300, 0x0) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x200000, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r7, 0x40286608, &(0x7f0000000400)={0x10001, 0x7fffffff, 0x80000000, 0xb3b1, 0x400, 0x80000001}) r8 = inotify_init() fsetxattr(r8, &(0x7f0000000440)=@known='trusted.syz\x00', &(0x7f0000000480)='\\}em1\x00', 0x6, 0x4) write$FUSE_IOCTL(r2, &(0x7f00000004c0)={0x20, 0x0, 0x8, {0x7f, 0x0, 0x6, 0xe736}}, 0x20) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000540)=0x2, 0x4) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x24000, 0x0) fsconfig$FSCONFIG_SET_BINARY(r9, 0x2, &(0x7f00000005c0)='/dev/usbmon0\x00', &(0x7f0000000600)="a4875f74e71ea5a6207491f4483aebbf357e64e38d7ba48b985e6aae9d63aec31eb2160f6dacb4e0fced1d9283ea1e7f12898b1ae22bcefa27325286d10ed21e72e128e5ce7346b2446bd4c84457db63276ff29700606141269566ba4284d627a0c0053a54c1a41a2af9e68da661af686143a0063fd727fc75ec174439cc170035f06be8ca9e535fdb248fb07fdc0e12b8fbf9d3702a07141363a2869a960c8a02b83cd0326323a4e7e1a5ae6806f4317bde4fabdbb46df538d98c6f5e8cee87f72ee53e7b9f2a9868f979153065014ba365edb09f407af0e82f18f448fcb8", 0xdf) getpeername$tipc(r7, &(0x7f0000000700)=@id, &(0x7f0000000740)=0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) mq_timedreceive(r7, &(0x7f0000000780)=""/17, 0x11, 0x7fffffff, &(0x7f00000007c0)={0x0, 0x989680}) r10 = open(&(0x7f0000000800)='./file0\x00', 0x2b0204, 0xc) ioctl$PERF_EVENT_IOC_ID(r10, 0x80082407, &(0x7f0000000840)) r11 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000880)='/dev/dsp\x00', 0x200000, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r11, 0x1, &(0x7f00000008c0)={0x1000, 0x7fffffff, 0x65, "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"}) syz_open_dev$usbmon(&(0x7f0000001900)='/dev/usbmon#\x00', 0x9, 0x68900) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000001980)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000001a80)=0xe8) quotactl(0x20000000000, &(0x7f0000001940)='./file0\x00', r12, &(0x7f0000001ac0)="e73e8c10554a5167ce8beaff6dd72f7505663849dc03a39f43118a599cb797abe946b02efd6c09a73036") 10:40:26 executing program 1: ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)='ip6tnl0\x00') r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSSERIAL(r2, 0x541f, &(0x7f00000001c0)={0xfff, 0x6, 0xf63, 0x2, 0x8, 0xd59f, 0xffffffff, 0xa800000000000000, 0x1, 0xaef, 0x9c29, 0x3, 0x3, 0x80a, &(0x7f00000000c0)=""/223, 0x100000001, 0x832, 0x1000}) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:26 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000b00)=@delsa={0x28, 0x11, 0x611, 0x0, 0x0, {@in6=@remote, 0x0, 0x0, 0xff}}, 0x28}}, 0x0) 10:40:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) pread64(r2, &(0x7f0000000180)=""/7, 0x7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f00000000c0)={0x2, 0x1e, &(0x7f0000000080)="67f6eede8c2fbc0d7d0c8f7c50aec6d51840c80fd196c4d317a7251d34bc"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RLCREATE(r1, &(0x7f0000000000)={0x18, 0xf, 0x1, {{0x0, 0x1, 0x5}}}, 0x18) r5 = socket$inet(0x10, 0x3, 0xc) sendmsg(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000190a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0xc0}], 0x1}, 0x0) 10:40:26 executing program 3: r0 = getpid() timer_create(0x3, &(0x7f0000000000)={0x0, 0x25, 0x0, @tid=r0}, &(0x7f0000000040)) timer_create(0x7, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000100)) 10:40:26 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r1, 0x10e, 0xb, &(0x7f00000000c0)="9adc01ce", 0x4) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x14, r2, 0x93ac48a291f58fbb}, 0x14}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2111081a}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:26 executing program 2: clone(0x7fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@ipv4, 0x0, 0x0, 0x0, 0x6}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8, 0x1c, r3}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', r3}) socket$inet6_tcp(0xa, 0x1, 0x0) 10:40:27 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e00000010008103e45ae087185082cf0324b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000080)={0x8, 0x4}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000180)={0xc, 0x0, 0x2, {0x100000008, 0x5, 0x7, 0x3}}) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x4, 0x7fffffff}) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000001280)=0xb) fcntl$notify(r0, 0x402, 0x28) 10:40:27 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x280000000114, 0x200000000002713, 0x0, &(0x7f0000000080)=0xffffffffffffff62) 10:40:27 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000002200), 0x4) sendmsg$sock(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="aaaac43711dd659539f0ba30e22d94f315b52b129badd94a3d0c8ebb11af7f26a136760c93ae9f54a06533a5b9aed158489e6ac0804ba8c92b34ecf28513051ed01ce14674647b70ee9efbe603d49da51dfa892f3b5019259b5dd1da70d6", 0x5e}, {&(0x7f0000000100)="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", 0x1000}], 0x2}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x4000000008, 0x1, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xfffffffffffffffc}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x2e, 0x2e, 0x2]}, 0x3c) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r2) ptrace(0x4208, r2) ptrace$setsig(0x4203, r2, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001180)={r2, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000001140)='$O-\x00', 0xffffffffffffffff}, 0x30) ptrace$getregs(0xe, r3, 0x84c8, &(0x7f00000011c0)=""/52) [ 277.102844][T12905] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 10:40:27 executing program 3: r0 = mq_open(&(0x7f0000000000)='\x00', 0x1, 0x8, &(0x7f0000000040)={0x1, 0x80, 0x7fffffff, 0x8, 0x9, 0x4, 0x0, 0xe8}) r1 = dup(0xffffffffffffffff) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000080)={0x1, [0x0]}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000002200), 0x4) fcntl$dupfd(r0, 0x0, r2) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'veth0_to_hsr\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@setlink={0xa0, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0x80, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x3}, @IFLA_XDP_FD={0x74, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}]}, 0xa0}}, 0x0) 10:40:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r1, 0x0, 0x10}, 0xc) [ 277.246969][T12920] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 277.305514][T12922] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 277.348507][T12925] IPVS: ftp: loaded support on port[0] = 21 [ 277.489998][T12925] chnl_net:caif_netlink_parms(): no params data found [ 277.550050][T12925] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.557639][T12925] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.566347][T12925] device bridge_slave_0 entered promiscuous mode [ 277.577740][T12925] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.585330][T12925] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.594029][T12925] device bridge_slave_1 entered promiscuous mode [ 277.625491][T12925] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.638342][T12925] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.669887][T12925] team0: Port device team_slave_0 added [ 277.679161][T12925] team0: Port device team_slave_1 added [ 277.867131][T12925] device hsr_slave_0 entered promiscuous mode [ 278.023866][T12925] device hsr_slave_1 entered promiscuous mode [ 278.183431][T12925] debugfs: Directory 'hsr0' with parent '/' already present! [ 278.210832][T12925] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.218100][T12925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.225871][T12925] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.233098][T12925] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.312108][T12925] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.332369][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.343632][ T4887] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.353097][ T4887] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.373764][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 278.393683][T12925] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.415812][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.424783][ T4887] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.431934][ T4887] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.440382][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.449646][ T4887] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.456853][ T4887] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.470189][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.493775][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.503646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.513783][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.523209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.532936][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.558034][T12925] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 278.568594][T12925] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 278.585284][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.594499][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.603586][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.613081][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.622114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.634141][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.669981][T12925] 8021q: adding VLAN 0 to HW filter on device batadv0 10:40:28 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@setlink={0x48, 0x13, 0x711, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @remote}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_team\x00'}, @IFLA_VFINFO_LIST={0x8, 0x16, [{0x4}]}]}, 0x48}}, 0x0) fchmod(r0, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000040)) 10:40:28 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x8, 0x2010, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227a, &(0x7f0000000100)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x381380, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f0000000280)={0xcb, ""/203}) 10:40:28 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) chmod(&(0x7f0000000000)='./file0\x00', 0x20) 10:40:28 executing program 2: clone(0x248c6400, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f00000014c0)={0x7, &(0x7f0000000000), &(0x7f0000001400)=[{0x2, 0x14, 0x7, &(0x7f0000000080)=""/20}, {0x1, 0x97, 0xa8e6, &(0x7f00000000c0)=""/151}, {0x6, 0x19, 0x1, &(0x7f0000000180)=""/25}, {0x8c, 0x8b, 0x3, &(0x7f00000001c0)=""/139}, {0xfffffffffffffffa, 0xaf, 0x2524, &(0x7f0000000280)=""/175}, {0x4b43, 0xb9, 0x6, &(0x7f0000000340)=""/185}, {0x40, 0x1000, 0x7, &(0x7f0000000400)=""/4096}]}) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) 10:40:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r1, 0x0, 0x10}, 0xc) 10:40:29 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e21, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e21, @multicast1}, 'veth0_to_hsr\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000000)) [ 279.005864][T12950] A link change request failed with some changes committed already. Interface veth1_to_team may have been left with an inconsistent configuration, please check. [ 279.122360][T12950] A link change request failed with some changes committed already. Interface veth1_to_team may have been left with an inconsistent configuration, please check. 10:40:29 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x2c, r3, 0x209, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2400000}, 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)={0x2d4, r3, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xae79}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3cea}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0x34, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x15c, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf93}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffff}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0x27}, 0xd01}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'ip6gretap0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'netdevsim0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}]}]}, 0x2d4}, 0x1, 0x0, 0x0, 0x20000000}, 0x2001014c) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:29 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000002200), 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x2, 0xffff, 0x2a37, 0x3}, {0x3, 0x480, 0x10000, 0xfe3}]}, 0x10) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e26}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000ec7fca2000000000"], 0xc}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000280)={r0, r4, 0x2, 0xfc, &(0x7f0000000180)="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", 0xb0, 0x5, 0x4, 0x6c5, 0x0, 0x0, 0x7fffffff, 'syz0\x00'}) 10:40:29 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x80800, 0x1b9) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x305) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000080)={0x2, 0xffffffff00000000, 0x8, 0xffff, 0x86, 0x3}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r0, 0x0, 0x1, &(0x7f00000000c0)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000180)={{0x7, 0x1, 0x6, 0x8000, '\x00', 0x23}, 0x5, 0x3, 0x1, r1, 0x3, 0xffff, 'syz0\x00', &(0x7f0000000140)=['{\x00', '\x00', '\x00'], 0x4, [], [0x80, 0x3, 0x7fff, 0x5]}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x40100, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000740)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000000380)={0x348, r3, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xeaca}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10001}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc967}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffe}]}, @TIPC_NLA_LINK={0xc8, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}]}, @TIPC_NLA_BEARER={0xc4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'team0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x4, @mcast1, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x5, @ipv4={[], [], @multicast1}, 0xff}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffff81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9bb4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xd4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x34c}]}, @TIPC_NLA_BEARER={0xa8, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x3, @empty, 0x29f3}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1, @loopback, 0x7b8d}}}}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x348}, 0x1, 0x0, 0x0, 0x4000000}, 0x8080) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) recvfrom$inet(r4, &(0x7f00000007c0)=""/186, 0xba, 0x1c0, &(0x7f0000000880)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x55d652d665e434b6, 0x44) getdents64(r5, &(0x7f0000000900)=""/134, 0x86) pause() r6 = dup2(0xffffffffffffffff, r4) write$FUSE_POLL(r6, &(0x7f00000009c0)={0x18, 0x0, 0x3, {0x9}}, 0x18) r7 = syz_open_dev$dmmidi(&(0x7f0000000a00)='/dev/dmmidi#\x00', 0xfff, 0x8001) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000a40)={0x0, 0x100000, r5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r7, 0xc00c642d, &(0x7f0000000a80)={r8, 0x80000}) r9 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_DAEMON(r9, 0x0, 0x487, &(0x7f0000000ac0), &(0x7f0000000b00)=0x30) getsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000b40)=0x5, &(0x7f0000000b80)=0x2) r10 = syz_open_dev$dspn(&(0x7f0000000bc0)='/dev/dsp#\x00', 0x1, 0x100) socketpair(0x9, 0x80000, 0xbc, &(0x7f0000000c00)={0xffffffffffffffff}) poll(&(0x7f0000000c40)=[{r10, 0x4018}, {r11, 0x2420}, {r9, 0x7d0de82cddc0d1ad}, {0xffffffffffffffff, 0x1f92095c8cc6eea0}], 0x4, 0x9) r12 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$getflags(r12, 0x1) open$dir(&(0x7f0000000c80)='./file0\x00', 0x20080, 0x8) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000cc0)) r13 = openat$null(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/null\x00', 0x50140, 0x0) r14 = syz_open_dev$usb(&(0x7f0000000d40)='/dev/bus/usb/00#/00#\x00', 0xc10, 0x200) ioctl$VIDIOC_EXPBUF(r13, 0xc0405610, &(0x7f0000000d80)={0xa, 0x8, 0x1000, 0x4000, r14}) 10:40:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[]]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:40:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0xc) 10:40:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) r0 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) write$eventfd(r0, &(0x7f0000000140), 0x8) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:40:30 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) 10:40:30 executing program 4: quotactl(0x40000080000104, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @dev}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r5, 0x5}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @dev}, r7}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x1, {0xa, 0x4e24, 0x4800, @rand_addr="4328199f25064cb9661759078bcbe8d7", 0x5}, r7}}, 0x38) 10:40:30 executing program 1: r0 = msgget(0x3, 0x101) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/39) r1 = socket(0x15, 0x80005, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='gretap0\x00', 0x10) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r2) ptrace(0x4208, r2) ptrace$setsig(0x4203, r2, 0x0, 0x0) sched_getattr(r2, &(0x7f00000000c0)={0x30}, 0x30, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r1, 0x200000000114, 0x2002712, 0x0, &(0x7f0000000080)) [ 280.243202][T12993] IPVS: ftp: loaded support on port[0] = 21 10:40:30 executing program 2: sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe585}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000e2efffff2d6405000000000065040400010001000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b700000001000000950000000000000075cdc4b57b0c65752a3ad500000000000000006391e148000000000000000000000173292f17cee1e060307f7ebd30932bdd576e51469ef7571529b2dede27e077d34243e6a54bf4d16f31135798c2396c3c8872608a634a1800"/212], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000100), 0x237}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="9f44948721919580684010a49e66", 0x0, 0x7ff}, 0x28) 10:40:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:40:30 executing program 1: r0 = socket(0x15, 0x80005, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x100, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:30 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc05c5340, &(0x7f0000000380)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 280.534333][T12993] chnl_net:caif_netlink_parms(): no params data found 10:40:30 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x1, 0x202) write$FUSE_POLL(r0, &(0x7f0000000140)={0x18}, 0x18) [ 280.683203][T12993] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.690471][T12993] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.699406][T12993] device bridge_slave_0 entered promiscuous mode [ 280.771610][T12993] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.779567][T12993] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.788306][T12993] device bridge_slave_1 entered promiscuous mode [ 280.867923][T12993] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.891038][T12993] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.938135][T12993] team0: Port device team_slave_0 added [ 280.947202][T12993] team0: Port device team_slave_1 added [ 281.017167][T12993] device hsr_slave_0 entered promiscuous mode [ 281.065074][T12993] device hsr_slave_1 entered promiscuous mode [ 281.112726][T12993] debugfs: Directory 'hsr0' with parent '/' already present! [ 281.143296][T12993] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.150553][T12993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.158336][T12993] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.165534][T12993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.260155][T12993] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.300807][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.312367][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.333687][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.370326][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 281.398918][T12993] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.432014][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.441800][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.449022][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.536551][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.545746][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.552978][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.563257][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.573430][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.582997][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.591996][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.606536][T12993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.642234][T12993] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.658277][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 10:40:32 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x7}]) 10:40:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000)=0xfffffffffffffffd, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000100)={0x3, r3}) r4 = socket(0x11, 0x100006, 0x200000000000000) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) getsockopt(r4, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0xc) 10:40:32 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/protocols\x00') preadv(r0, &(0x7f0000001100)=[{&(0x7f0000000000)=""/164, 0xa4}], 0x1, 0x0) 10:40:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffffa, 0x20000802, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendto$inet(r0, &(0x7f0000000100)="be", 0x1, 0x0, 0x0, 0x3bc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180)='i', 0x1, 0x0, 0x0, 0x0) close(r1) 10:40:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm-control\x00', 0x1, 0x0) r2 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, r2) pkey_free(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast1}, 0x1a68c6781bb870bd}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e22, @multicast2}, 0x40, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0x9, 0x9}) write$9p(r1, &(0x7f0000000000)="0600000000000000c9b9000f02d720582a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0x68) [ 282.714643][T13040] dlm: no locking on control device 10:40:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}}) [ 282.767075][T13052] dlm: no locking on control device 10:40:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffffa, 0x20000802, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendto$inet(r0, &(0x7f0000000100)="be", 0x1, 0x0, 0x0, 0x3bc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180)='i', 0x1, 0x0, 0x0, 0x0) close(r1) 10:40:32 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000000)='rw\x00', 0x0, 0x0) getsockopt(r0, 0x200000000114, 0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x8e) 10:40:32 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:40:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080), 0x3b) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[]]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:40:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setfsgid(0x0) 10:40:33 executing program 1: socket(0x4, 0x2, 0x3ff) r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000340), &(0x7f0000000380)=0x14) 10:40:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0xc) 10:40:33 executing program 2: mkdir(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000080)='./file0\x00', 0x0) 10:40:33 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) msgget(0x3, 0x200) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xfdffffff}}, {0x2, 0x0, @empty}, 0x7095d4ebcdb70dd6}) 10:40:33 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_out(r0, 0x5460, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, &(0x7f0000001180)=[{&(0x7f0000000000)=""/120, 0x78}], 0x1, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000000)={0x4, 0x9, 0x2}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x9) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') syz_emit_ethernet(0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYBLOB="cd7a78126f0d36c4f22076c30ac8614fe038fa85f5fb7354b2a3f7cc91516b26ce7a9105e8afbe49bb843daeb946e59200"/62], 0x0) sched_yield() syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") preadv(r3, &(0x7f0000000680)=[{&(0x7f0000000600)=""/82, 0x52}], 0x1, 0x0) 10:40:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") prctl$PR_MCE_KILL(0x21, 0x0, 0x0) 10:40:33 executing program 3: ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000480)={0x1, 0x6, [@random="deffe9eb0bd4", @remote, @remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @random="8be6c3f7fc13", @random="cc631086558a"]}) syz_open_procfs(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000dc2cb92810904fa9e5f21301ce646ba1a30a78d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 10:40:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x2400a) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) 10:40:33 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_out(r0, 0x5460, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000000)={0x4, 0x9, 0x2}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x9) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') syz_emit_ethernet(0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYBLOB="cd7a78126f0d36c4f22076c30ac8614fe038fa85f5fb7354b2a3f7cc91516b26ce7a9105e8afbe49bb843daeb946e59200"/62], 0x0) sched_yield() syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") preadv(r3, &(0x7f0000000680)=[{&(0x7f0000000600)=""/82, 0x52}], 0x1, 0x0) 10:40:33 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = fanotify_init(0x20, 0x400) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000002200), 0x4) dup3(r1, r2, 0x80000) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:33 executing program 5: syz_open_procfs(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000dc2cb92810904fa9e5f21301ce646ba1a30a78d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 10:40:33 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @empty}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}], 0x1c) 10:40:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0xc) 10:40:34 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x80000000002712, 0x0, &(0x7f0000000080)) 10:40:34 executing program 4: socket$netlink(0x2c, 0x3, 0x3) 10:40:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty={[0x0, 0x2]}}, 0x1c) 10:40:34 executing program 1: r0 = socket(0x15, 0x80005, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0x4a00000000000000, 0x100000, 0x4, 0x3, 0x12}) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x755, 0x400000) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendmsg$inet6(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="14000000000000002900000043000000050000000000000068000000000000002900000039000000"], 0x28}, 0x0) 10:40:35 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) 10:40:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="4efb7ba3c0460000002f006c80001500e7ffffff010709050307000000000209000400c3ed8ba7080800"/56], 0x38) 10:40:35 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f00002dd000/0x1000)=nil, 0x1000, 0x4, 0x30, r1, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000000)=',self\'-cgroupcgroup$\x00') getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000002780)='cpuset\x00') ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 10:40:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x844, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000040)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x800) r2 = accept$packet(0xffffffffffffffff, &(0x7f0000001f40), &(0x7f0000001f80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000003280)) r3 = socket$rxrpc(0x21, 0x2, 0x2) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'hwsim0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000039c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000003a00)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004540)={'team0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xfdffffff}}, {0x2, 0x4e24, @empty}, 0x7095d4ebcdb70dd6}) gettid() syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) syz_open_dev$radio(0x0, 0x2, 0x2) 10:40:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0xc) 10:40:35 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) ioctl$int_out(r0, 0x5460, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, &(0x7f0000001180)=[{&(0x7f0000000000)=""/120, 0x78}], 0x1, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000000)={0x4, 0x9, 0x2}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x9) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') syz_emit_ethernet(0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYBLOB="cd7a78126f0d36c4f22076c30ac8614fe038fa85f5fb7354b2a3f7cc91516b26ce7a9105e8afbe49bb843daeb946e59200"/62], 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") preadv(r3, &(0x7f0000000680)=[{&(0x7f0000000600)=""/82, 0x52}], 0x1, 0x0) 10:40:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 10:40:35 executing program 1: r0 = socket(0xcb76a7f2aceeaf40, 0x1, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0xcc4, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) connect$inet(r2, &(0x7f0000593000)={0x2, 0x0, @multicast2}, 0x10) write$binfmt_elf32(r3, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, &(0x7f0000000000)={0x0, {0x6, 0x7f}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0x7, &(0x7f0000002200), 0x4) fcntl$addseals(r4, 0x409, 0x9) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) r5 = msgget$private(0x0, 0x5b1) msgsnd(r5, &(0x7f00000000c0)={0x3, "2f499da8441362027b38b07df115753d2083e569e00360aac20615c71f7d5d4425bf19bb31c5302717151c9ef014da5c24400c303ded86ebdb6c3beafcfc5abb4781b7e5bc3362762c256c8fad57c3cfc9b489d93b3a0f327fa7d7d31efd1b7ad5673644917847782c735b28beb8e5476444ae5bb5621d6aebbe961f159750b64bab815403f7c674889d65b7486978f52b51ad164a7250fd73c248b0d9c79b684c9c541caf5a0bd3fa3a732ae3ee9f01280e03da45fea2d55a86aaaac47bed6885410bf74fdcd29258aa6dc9cc6e4dd08d31bfb4d626e3db99be0bd281e2df32f646a55affc834d4928312"}, 0xf3, 0x400) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x38000000) 10:40:35 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) ioctl$int_out(r0, 0x5460, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, &(0x7f0000001180)=[{&(0x7f0000000000)=""/120, 0x78}], 0x1, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000000)={0x4, 0x9, 0x2}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x9) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') syz_emit_ethernet(0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYBLOB="cd7a78126f0d36c4f22076c30ac8614fe038fa85f5fb7354b2a3f7cc91516b26ce7a9105e8afbe49bb843daeb946e59200"/62], 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") preadv(r3, &(0x7f0000000680)=[{&(0x7f0000000600)=""/82, 0x52}], 0x1, 0x0) 10:40:35 executing program 3: syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x20, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000080)=""/191) 10:40:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000e2efffff2d6405000000000065040400010001000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b700000001000000950000000000000075cdc4b57b0c65752a3ad500000000000000006391e148000000000000000000000173292f17cee1e060307f7ebd30932bdd576e51469ef7571529b2dede27e077d34243e6a54bf4d16f31135798c2396c3c8872608a634a1800"/212], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000100), 0x237}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="9f44948721919580684010a49e66", 0x0, 0x7ff}, 0x28) 10:40:35 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x84, 0x0, &(0x7f0000000200)=[@decrefs, @dead_binder_done, @request_death={0x400c630e, 0x2}, @decrefs={0x40046307, 0x3}, @enter_looper, @register_looper, @dead_binder_done, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0xe0bc91d823edba34, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000180)={@fd, @fd, @flat=@handle={0x73682a85, 0x110a, 0x1}}, &(0x7f0000000040)={0x0, 0x18, 0x30}}}], 0x98, 0x0, &(0x7f0000000380)="252f40f8996260dc6b6e83e28bac8eb3499ee369e6b44097dcbbfa2e5f0829e9acb878f7ad21b7093515e0ba5577e5382a4ee1a330bd6cf249b38ed072cb2e76e3b795df824e87e09fc9889506b5619b5a5ea3ea5935c48e7bb61ee8d92be0a737bdf18045d3989d06b1047501c902621cc10ef6a14a2d0b587ce8aa2d5f7c0bd9a123ff39356ea48e760ed25872e7f25de0739dd7ef9def"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) 10:40:35 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) truncate(&(0x7f0000000000)='./file0\x00', 0x320) 10:40:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 10:40:36 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000200)={@random="d416627df979", @random="25cf13285cbf", [], {@ipv6={0x86dd, {0x0, 0x6, "2d18a1", 0x44, 0x32, 0x0, @remote, @local, {[], @gre}}}}}, 0x0) 10:40:36 executing program 4: mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) 10:40:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0xc) 10:40:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r1, 0x80044323, 0x0) r2 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r2, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:36 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x6402) 10:40:36 executing program 4: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000e2efffff2d6405000000000065040400010001000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b700000001000000950000000000000075cdc4b57b0c65752a3ad500000000000000006391e148000000000000000000000173292f17cee1e060307f7ebd30932bdd576e51469ef7571529b2dede27e077d34243e6a54bf4d16f31135798c2396c3c8872608a634a1800"/212], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000100), 0x237}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="9f44948721919580684010a49e66", 0x0, 0x7ff}, 0x28) 10:40:36 executing program 3: ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000440)={{}, {}, 0x0, 0x4}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/protocols\x00') preadv(r0, &(0x7f0000001100)=[{&(0x7f0000000000)=""/164, 0xa4}], 0x1, 0x0) 10:40:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000000c0)="e8", 0xfffffffffffffd31, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 10:40:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 10:40:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000040)={0x0, 0xd8, 0x0}) 10:40:36 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = socket(0x0, 0x1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'lo\x00', 0x6a}) r2 = socket(0x2, 0x1, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000080)={'lo\x00'}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'veth0_to_hsr\x00', 0x66}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'lo\x00', 0x4}) 10:40:36 executing program 4: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 10:40:36 executing program 1: r0 = socket(0x15, 0x80005, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, r0, 0xfffffffffffffffe) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x121, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0xd3f1, 0x7ff}) 10:40:36 executing program 5: syz_emit_ethernet(0x15a, &(0x7f0000000200)={@random="d416627df979", @random="25cf13285cbf", [], {@ipv6={0x86dd, {0x0, 0x6, "2d18a1", 0x124, 0x0, 0x0, @remote, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "1d46ab4a25657ce3a91d9df05c8f69327baa20ee3f59cb4b883b585a6904082cff24ac8817e9c1ec7cd005a5742f77a4b7e75fa2c033da4deb1e66615500a0ac5d7f161232e36b35178ce922a3723772"}, {}, {}, {0x8, 0x6558, 0x0, "ee38b065a2f03418160e4cc7fa09e64ea31ebe324f6c58d01e857ab413f86d1a1b835d6dcbb19be7afa2fac97b473dfce0371bda601cc1daea2043277e39b5cca81f7269d004a7852fbefbc695ddf5e2d5c512975e7de91a230b7aec3cbf00cfce1ee241c6e810ef380997e928abffd54b97b6afc73284a101e4855e1bf3bb44710e8c9661a6dc8847a3102921e30cc8"}}}}}}}, 0x0) 10:40:37 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000040)={0x5, "2dbde95e9bf040c62144e8f65faaca045b3ec7904bf45e23dcb5ec751cfe305e"}) 10:40:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2, 0x0, 0x10}, 0xc) 10:40:37 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/protocols\x00') preadv(r0, &(0x7f0000001100)=[{&(0x7f0000000000)=""/164, 0xa4}], 0x1, 0x0) 10:40:37 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = socket(0x0, 0x1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'lo\x00', 0x6a}) r2 = socket(0x2, 0x1, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000080)={'lo\x00'}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'veth0_to_hsr\x00', 0x66}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'lo\x00', 0x4}) 10:40:37 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r5, 0xc004ae02, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}) setsockopt(r3, 0x20000000010e, 0xb, &(0x7f00000002c0)="043a04000000978d63a79c54be65f53f2a3bce1b09c7b2a4e201cec6883af52ec27ed193744e6826b2912e689be2da205371fd499a6ea0e32699c6860ba6bfd05353ba748b43efa210969e5fd13d445470e4b6a1fa450f7960e874fd8af6a61a5ad594126a159e3f84ee124b238a29fd2128207670487be36d8ea8dcc50fb311ee85e5ca316c30", 0x87) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x14, r6, 0x93ac48a291f58fbb}, 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000100)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x45000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r6, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40) getsockopt(r0, 0x200000000114, 0x2711, 0x0, &(0x7f0000000080)) 10:40:37 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 10:40:37 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) connect(r0, &(0x7f0000985ff8)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80) 10:40:37 executing program 3: creat(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 10:40:37 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:40:37 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = socket(0x0, 0x1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'lo\x00', 0x6a}) r2 = socket(0x2, 0x1, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000080)={'lo\x00'}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'veth0_to_hsr\x00', 0x66}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'lo\x00', 0x4}) 10:40:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:40:37 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x800) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 10:40:37 executing program 1: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1, 0x341002) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='\x93\x04', 0x309, 0x1) socket(0x0, 0x80007, 0x4) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x101141, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r1, 0x3b70, &(0x7f00000001c0)={0x10}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f0000000200)=0x2, 0x4) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r6, 0x29, 0x7, &(0x7f0000002200), 0x4) getsockopt(r6, 0x200000000114, 0x8, 0x0, &(0x7f0000000340)=0x1db) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$CAPI_NCCI_GETUNIT(r8, 0x80044327, &(0x7f0000000000)=0x2) 10:40:38 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = socket(0x0, 0x1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'lo\x00', 0x6a}) r2 = socket(0x2, 0x1, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000080)={'lo\x00'}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'veth0_to_hsr\x00', 0x66}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'lo\x00', 0x4}) 10:40:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2, 0x0, 0x10}, 0xc) 10:40:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, &(0x7f0000000380)) 10:40:38 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x40) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000000)={0x3, 0x4, 0x4, {0xfffffffffffffffc, 0x1, 0x1a78, 0x7fff}}) 10:40:38 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0xaa000902) 10:40:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc-aes-neon\x00'}, 0x58) 10:40:38 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4, 0x0, &(0x7f0000000200)=[@enter_looper], 0x1, 0x0, &(0x7f0000000380)='%'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) 10:40:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e24, @multicast2}, 0x10) socket(0x2, 0x1, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000080)={'lo\x00'}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'lo\x00', 0x6a}) r3 = socket(0x2, 0x1, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={'veth0_to_hsr\x00', 0x66}) 10:40:38 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:38 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x44, 0x0, &(0x7f0000000200)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 10:40:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x18, r1, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) [ 288.596505][T13363] binder: BINDER_SET_CONTEXT_MGR already set [ 288.602758][T13363] binder: 13358:13363 ioctl 40046207 0 returned -16 10:40:38 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f00000001c0)) 10:40:38 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcd84}, 0x800000200000000, 0x2, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x1, 0xffffffffffffffff) 10:40:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2, 0x0, 0x10}, 0xc) 10:40:39 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000002200), 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000002200), 0x4) setsockopt$inet6_int(r3, 0x29, 0x11, &(0x7f0000002200), 0x4) setsockopt$inet6_int(r2, 0x29, 0xa, &(0x7f00000000c0)=0xb86, 0x4) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(r4, 0x2288, &(0x7f0000000000)) 10:40:39 executing program 5: openat$vhci(0xffffffffffffff9c, 0x0, 0x0) gettid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/protocols\x00') preadv(r0, &(0x7f0000001100)=[{&(0x7f0000000000)=""/164, 0xa4}], 0x1, 0x0) 10:40:39 executing program 3: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000080)) 10:40:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) clock_gettime(0x0, &(0x7f0000000080)={0x0}) setsockopt$sock_timeval(r1, 0x1, 0xa, &(0x7f0000000000)={r2}, 0x10) 10:40:39 executing program 3: ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000480)={0x1, 0x6, [@random="deffe9eb0bd4", @empty, @remote, @link_local, @random="8be6c3f7fc13", @random="ca579016f2e7"]}) syz_open_procfs(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000dc2cb92810904fa9e5f21301ce646ba1a30a78d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 10:40:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$packet(r0, 0x0, &(0x7f00000029c0)) 10:40:39 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000000c0)={'filter\x00', 0x2, [{}, {}]}, 0x48) 10:40:39 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 10:40:39 executing program 5: rt_sigaction(0x7, 0x0, 0x0, 0x8, &(0x7f0000000080)) 10:40:39 executing program 2: 10:40:39 executing program 4: 10:40:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r2, 0x0, 0x10}, 0xc) 10:40:40 executing program 5: 10:40:40 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x8000000001, 0x3, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x511480) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 10:40:40 executing program 4: 10:40:40 executing program 2: 10:40:40 executing program 5: 10:40:40 executing program 2: 10:40:40 executing program 4: 10:40:40 executing program 3: 10:40:40 executing program 1: r0 = socket(0x15, 0x80005, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:40 executing program 4: 10:40:40 executing program 5: 10:40:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r2, 0x0, 0x10}, 0xc) 10:40:41 executing program 2: 10:40:41 executing program 1: r0 = socket(0x15, 0x80005, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r8, 0x84, 0x7, &(0x7f0000000140)={0xa39f}, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f00000003c0)={r9}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000000)={0x6, 0x8, 0x7, 0x100, r9}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000000c0)={r10, 0xf2}, &(0x7f0000000100)=0x8) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:41 executing program 3: 10:40:41 executing program 4: 10:40:41 executing program 5: 10:40:41 executing program 3: 10:40:41 executing program 4: 10:40:41 executing program 2: 10:40:41 executing program 5: 10:40:41 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40000, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x28, &(0x7f0000000040)}, 0x10) r1 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x800, 0x0) getsockopt(r1, 0x200000000117, 0x2712, 0x0, &(0x7f0000000140)) 10:40:41 executing program 2: 10:40:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r2, 0x0, 0x10}, 0xc) 10:40:41 executing program 3: 10:40:41 executing program 5: 10:40:41 executing program 4: 10:40:41 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2714, 0x0, &(0x7f0000000000)) 10:40:41 executing program 2: 10:40:42 executing program 3: 10:40:42 executing program 4: 10:40:42 executing program 5: 10:40:42 executing program 2: 10:40:42 executing program 3: 10:40:42 executing program 1: r0 = socket(0x15, 0x80005, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x41100, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000002200), 0xfffffffffffffdd5) tee(r1, r1, 0x7, 0xf) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000480)={0x7, &(0x7f0000000440)=[{0x0, 0x100}, {0x400, 0x9}, {0x9, 0xb04}, {0xc2}, {0xfffffffffffffffb, 0x8}, {0x3, 0x6e1d7da5}, {0x0, 0x9}]}) r5 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x3, 0x2) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="050000005e07070001000100c4b44acf5afd290636b20a730d2d2f0bc5d081145cef1e76d8d02fb1ee75edc36dc5ab5132e6c36b28eca9d26db47c3079f528b61ff2aa399fc6f64f0daba9bdd8019db348a1f65767cdb93142766a22b6df4d0abe8a307de40883dc53bb227935b7e82acb1b0977f8eb65a402ecf9840e42fb00daa65ef84a4d06023b4550a4f939def043dd426e1adde123563fcea27cbc99a055a0911292c587de312be20283cfc1ec74f52fca95e1"], 0xe) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000002200), 0x4) ioctl(r3, 0x5, &(0x7f0000000140)="706a672d7a8c2ff5957ce60058fed2a8c491db56a74024413b3512c86f13a6b19a10ed07d30df96a5b2eda511ed13d186380351d70d841b2a6d45223fc4921c1906d430d8e8c6267c16680e577bbc512d052c7630f1fa4ab8a024b5daed51b593e4427bbdec566338ea0ad2e8ed854721b7191ec97cbebb4dee27eadaaf91302684309b733b36bb9bbd36e29a402f9cf7ccd49bb20f0dc27194b9522a69cfdbfc08e446252a742a198c7935c4f26ad925491ac26fe694ca7801dd24b4eb5936d946ef868c202fc3511c0db4d3b843050dde06cc0ef5fe180ec52d2a58341b5b8b7597fca4783458c4c") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$MON_IOCX_GET(r7, 0x40189206, &(0x7f0000000340)={&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000300)=""/26, 0x1a}) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)=0x1) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r8, 0x29, 0x7, &(0x7f0000002200), 0x4) fstat(r8, &(0x7f00000000c0)) 10:40:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) 10:40:42 executing program 5: 10:40:42 executing program 4: 10:40:42 executing program 3: 10:40:42 executing program 2: 10:40:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$HIDIOCGPHYS(r1, 0x80404812, &(0x7f0000000000)) r2 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r2, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:42 executing program 4: 10:40:42 executing program 5: 10:40:43 executing program 2: 10:40:43 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x6, 0x8000031, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r3, 0x0, 0x2, &(0x7f0000001140)=""/4096, &(0x7f0000000000)=0x1000) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000000)=""/100) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:43 executing program 3: 10:40:43 executing program 4: 10:40:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) 10:40:43 executing program 2: 10:40:43 executing program 5: 10:40:43 executing program 3: 10:40:43 executing program 1: r0 = socket(0x15, 0x80005, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f00000000c0)={0xc223}) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) init_module(&(0x7f0000000000)='selinux+bdevppp0\x00', 0x11, &(0x7f0000000040)='ppp0$user]\xd8security\x00') socket$vsock_dgram(0x28, 0x2, 0x0) 10:40:43 executing program 4: 10:40:43 executing program 3: 10:40:43 executing program 5: 10:40:43 executing program 2: 10:40:43 executing program 4: 10:40:44 executing program 1: r0 = socket(0x15, 0x3, 0x6) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000003c0)={r4}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=r4, 0x4) 10:40:44 executing program 5: 10:40:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) 10:40:44 executing program 2: 10:40:44 executing program 4: 10:40:44 executing program 3: 10:40:44 executing program 5: 10:40:44 executing program 1: r0 = socket(0x15, 0x4, 0x1cc0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000002200), 0x4) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="08000000000000000a004e20000000020000000000000000000000000000000001000000000000b7e223430000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000100000000000000"], 0x90) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:44 executing program 2: 10:40:44 executing program 5: 10:40:44 executing program 4: 10:40:44 executing program 3: 10:40:44 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f00000000c0)=ANY=[@ANYBLOB="243f5a9600000000a5f6d5260b194a7fa4fb6bed8e053b2f0000000000008e01000000000000000013000000000000000000000000000000000000faffffff0000000000000000000000000000000000ad9a390816d1c74a1680356eadf5ddf88ab6de"]) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:44 executing program 2: 10:40:45 executing program 4: 10:40:45 executing program 5: 10:40:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0xc) 10:40:45 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{0x800, 0x1, 0x40000000, 0xff, 0x100000000, 0x7f, 0x2, 0x7, 0xfff, 0x3f, 0x7, 0x4, 0xe3}, {0x1ff, 0x1, 0x5, 0x27, 0xfffffffffffffc01, 0x3ff, 0x2, 0x6, 0x4546, 0x1, 0x3, 0x7, 0x9}, {0x5, 0x4e, 0x8, 0x1, 0x1, 0xfffffffffffffff9, 0x60a00000, 0x76c, 0x4, 0x2, 0x0, 0x2, 0x7}], 0x7}) 10:40:45 executing program 2: 10:40:45 executing program 3: 10:40:45 executing program 5: 10:40:45 executing program 4: 10:40:45 executing program 3: 10:40:45 executing program 2: 10:40:45 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000002200), 0x4) fsetxattr$security_evm(r1, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@v2={0x3, 0x3, 0x1, 0x7ff, 0x2a, "687a95b4fd845e68cfa8e61c12628da65a4aac7d3317403ad90fd88d2f8fdb94f7b751a58991d352c7ce"}, 0x34, 0x1) 10:40:45 executing program 5: 10:40:45 executing program 3: 10:40:45 executing program 4: 10:40:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0xc) 10:40:46 executing program 1: r0 = socket(0x15, 0x80005, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v2={0x2000000, [{0x5, 0x3ff}, {0x0, 0xffffffffffffffff}]}, 0x14, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:46 executing program 5: 10:40:46 executing program 2: 10:40:46 executing program 3: 10:40:46 executing program 4: 10:40:46 executing program 2: 10:40:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") prctl$PR_MCE_KILL(0x21, 0x1, 0x0) 10:40:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0x2000000000002, 0x1}, 0xc) 10:40:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xc, 0x1, ' \xa1x\x00m\x00'}, {0x1c}}]}, 0x4c}}, 0x0) 10:40:46 executing program 1: ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000100)={0x0, 0x7fff, 0x1ff, &(0x7f00000000c0)=0x1f}) r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x4, [0x9, 0x9, 0x4, 0x5]}, &(0x7f0000000040)=0xc) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80000) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000003c0)={r4}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r4, 0x1}, 0x8) 10:40:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) clock_gettime(0x0, &(0x7f0000000080)={0x0}) setsockopt$sock_timeval(r1, 0x1, 0xa, &(0x7f0000000000)={r3}, 0x10) 10:40:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0xc) 10:40:47 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000600)={0xc, @raw_data="0cd50e16fd617acca7078fe779921d4a414f2eacc63866071a9e86bbbe4b2e92e436ae7e6d773d33bb4f1aaadc2b86933a856fc01d77b8f355b5fabb723d36328b992440fd32aeeae026c6f2d8eaa1a3f157b1fd1bea3fba6b1bcc95ecb6468d4efd91490b0b246d17474b8cd3bad01a28171ad890a1a8c1b33a8f4dc87971895e31be106ae43b964f3c6a0ca22ed7e627788fe0abe339bdc73143efc90540153c6ed68a800050a4dbd0e8850474eee14493673c898f40d5b183d268b983a655bbb2bd203c137bae"}) 10:40:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:40:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff}}}, 0x24}}, 0x0) 10:40:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="05000000000000006c7281be01508a5762e1d4273200062129426bf1da08321210617521aa1ecccb5d9904be237d5d873286a61ca0105bc22eb02c2748855aa3a81987daf560cee7359114cee67ffc7f335a316f9573f7ea1e86380704743204b5956270af7637836980e9aaaa788755e174de87c64afdbb348939250188c2600a2b05d61e5a0ad40c838d68ed1a7c2b5f29b9318f6cfc6a4551be66ce4b637e0ba7f24eab96981dc70a31c7d88774cb8e6b2aed000000000000007ee456c383954d9c497b31f8ee2f"], 0x48}}, 0x0) 10:40:47 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x1010, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000380)='tls\x00', 0x4) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0xc0042, 0x0) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000100)={0x8, &(0x7f00000000c0)=[{0x3ff, 0x200}, {0xfffffffffffffffb, 0x3d7}, {0x0, 0x7}, {0x80000000, 0x2}, {0x40, 0x1}, {0x401, 0x9}, {0xfffffffffffffff9, 0x200}, {0x3, 0x6}]}) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)=""/218, &(0x7f0000000240)=0xda) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f0000000340)=0xc, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f00000003c0)={r10}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000280)={r10, @in={{0x2, 0x4e20}}, 0x1, 0xd1, 0x1, 0x1000}, 0x98) 10:40:47 executing program 5: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDGKBENT(r0, 0x4b46, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x9) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') syz_emit_ethernet(0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8656b02242900e58000000000000040000000000000aada285d822662015ad00b20682e2a11eb31fe8000000000000000000000000000aa0000000055eb8eb08b84c2a5fb49028851b4e5e412b83a649078692cac35a36f215682d65a194c560bd020d0148bc5b6b28b48e663c77fdef4fa755fd005b5a89c2356160ac229344472545605ad86a2076092a0ebd17fe69313fabb18c15eea6237b1e0f3c71414060d2bbc2e16725ce1ca7e9b51eeb83e8182df2d90a36541e63093103812b7a84902a5c404009e5c0828e35ffe5e3da9fe6f0d38fb0f3c580101d5371b25e1875654783f3e18ae08ba8b0d20c3a43e3746ab96fb29e93c8fd3687ef3e27faf50a98e7813d3968a1f2e3f195e879ef261c7827c18766ecf068280f25f368b18190205c7686864bd225cabeccef0a39f889ce1191ba5e57e172880782e85d22186f7702b3fa7bcd5eefbffffff7739491e051749e21677fd9a4772e835e7c86b7d4685ec5f66d7704636517c69777e6e31f87b697d66bf462d1c4ff944dfd788578de212c368af6d764f137cd0afcdc902ce208dadec220e82af35ae862d92a22d848524cc64b3a4c5d09d7da777ab5ac4e802cfefb25bfdc41d553ea68d2cda34dd427c23a565de64c85158ba6a47ecc75b49918d008d4a2092d87f9e2138c26447974be32a32ead8493cf3de9b4fd13b84b9b9f5de336c4ba2339ab2a4df63b2b505d7ff32ac3edff0c350c6eae544a58727e5a542e1341b85608da30e930097e27500538b6ef213d53a0ad5370a3076db", @ANYRES32=0x41424344], 0x0) sched_yield() r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) preadv(r3, &(0x7f0000000680)=[{&(0x7f0000000600)=""/82, 0x52}], 0x1, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000000c0)=""/126) 10:40:47 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000000)=""/30, &(0x7f0000000040)=0x1e) [ 297.413239][ C0] hrtimer: interrupt took 70319 ns [ 297.420467][T13692] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:40:47 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f00000000c0)=0x4) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:47 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0}, 0x68) 10:40:47 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8000, 0x10000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x1) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unlinkat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0x0) 10:40:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2}, 0xc) 10:40:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:40:48 executing program 2: clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x100000891a, &(0x7f0000000000)) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 10:40:48 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05604, &(0x7f0000000600)={0x1, @raw_data="0cd50e16fd617acca7078fe779921d4a414f2eacc63866071a9e86bbbe4b2e92e436ae7e6d773d33bb4f1aaadc2b86933a856fc01d77b8f355b5fabb723d36328b992440fd32aeeae026c6f2d8eaa1a3f157b1fd1bea3fba6b1bcc95ecb6468d4efd91490b0b246d17474b8cd3bad01a28171ad890a1a8c1b33a8f4dc87971895e31be106ae43b964f3c6a0ca22ed7e627788fe0abe339bdc73143efc90540153c6ed68a800050a4dbd0e8850474eee14493673c898f40d5b183d268b983a655bbb2bd203c137bae"}) 10:40:48 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000000)) 10:40:48 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x48, 0x0, &(0x7f0000000200)=[@enter_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x50, 0x0, &(0x7f0000000380)="252f40f8996260dc6b6e83e28bac8eb3499ee369e6b44097dcbbfa2e5f0829e9acb878f7ad21b7093515e0ba5577e5382a4ee1a330bd6cf249b38ed072cb2e76e3b795df824e87e09fc9889506b5619b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) 10:40:48 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_out(r0, 0x5460, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, &(0x7f0000001180)=[{&(0x7f0000000000)=""/120, 0x78}], 0x1, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000000)={0x4, 0x9, 0x2}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x9) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') syz_emit_ethernet(0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYBLOB="cd7a78126f0d36c4f22076c30ac8614fe038fa85f5fb7354b2a3f7cc91516b26ce7a9105e8afbe49bb843daeb946e59200"/62], 0x0) sched_yield() syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") preadv(r3, &(0x7f0000000680)=[{&(0x7f0000000600)=""/82, 0x52}], 0x1, 0x0) [ 298.235612][T13744] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:40:48 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x100000001, 0x7, 0x80000001, 'queue1\x00', 0xffffffffffffff33}) 10:40:48 executing program 3: semop(0x0, &(0x7f0000000140)=[{0x0, 0x4}, {0x0, 0x10001}], 0x2) 10:40:48 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x101606, 0x0) io_setup(0x105, &(0x7f00000004c0)=0x0) io_submit(r1, 0x3, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, 0x0, 0x4000}]) io_pgetevents(r1, 0x0, 0x1, &(0x7f0000000000)=[{}], 0x0, 0x0) 10:40:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffffa, 0x20000802, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = dup2(r0, r0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180)='i', 0xffe6, 0x44040001, 0x0, 0xfdab) close(r1) 10:40:48 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) 10:40:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="e00000027f0000010000000009000000ac1e7bf5707c50810201ac26ea15ac14140dac1414aaffff000000003d5e52bbe622e35a5322df851b948df96cd8d66aeafbae78ceec18e8b105ed1ab59308268a8903384e9099ef2a812adb24ab7e41c4ca749f54cf5bbaa737f62543b5a3616919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91e7b85f487d92b9f70b1eef71f5154eb087e48da3f65c9b18f0e2720c7a053abed9031b02364f100100aa2d92f903600"/196], 0x34) 10:40:49 executing program 5: read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') write$FUSE_INIT(r0, 0x0, 0x0) 10:40:49 executing program 2: syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000080)=""/191) 10:40:49 executing program 1: r0 = socket(0x15, 0x80005, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x428980, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x3ff) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:49 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x44, 0x0, &(0x7f0000000200)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) 10:40:49 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x41000, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000340)) eventfd(0x0) 10:40:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") sched_rr_get_interval(0x0, &(0x7f0000000040)) 10:40:49 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) ioctl$int_out(r0, 0x5460, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, &(0x7f0000001180)=[{&(0x7f0000000000)=""/120, 0x78}], 0x1, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000000)={0x4, 0x9, 0x2}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x9) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') syz_emit_ethernet(0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYBLOB="cd7a78126f0d36c4f22076c30ac8614fe038fa85f5fb7354b2a3f7cc91516b26ce7a9105e8afbe49bb843daeb946e59200"/62], 0x0) sched_yield() r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") preadv(r4, 0x0, 0x0, 0x0) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f00000000c0)=""/126) 10:40:49 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x105, &(0x7f00000004c0)=0x0) io_submit(r1, 0x3, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, 0x0, 0x4000}]) io_pgetevents(r1, 0x0, 0x1, &(0x7f0000000000)=[{}], 0x0, 0x0) 10:40:49 executing program 1: r0 = socket(0x15, 0x80005, 0x0) socket$pptp(0x18, 0x1, 0x2) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000040)={0xa, {0x0, 0xfffffffffffffff9, 0x77e1, 0x6}, {0x1d, 0x9b, 0x9, 0x8}, {0xfff, 0x2}}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000002200), 0x4) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffeffffff, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000000c0)={0x3, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e21, @multicast1}}}, 0x108) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:49 executing program 3: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) shmdt(0x0) write(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) shmdt(0x0) 10:40:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket(0x2, 0x1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'lo\x00'}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'lo\x00', 0x6a}) 10:40:49 executing program 0: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffa000/0x3000)=nil) 10:40:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket(0x2, 0x1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'lo\x00'}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'lo\x00', 0x6a}) 10:40:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000080)={{0x0, @empty, 0x0, 0x0, 'lc\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x44) 10:40:49 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7, 0x3800}}], 0x80004ec, 0x0, 0x0) 10:40:49 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x439, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:40:49 executing program 1: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @broadcast}, &(0x7f00000000c0)=0xc) r0 = socket(0x15, 0x80005, 0x40) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x8, 0x31, 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:49 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000080)=0xad92) [ 299.659893][T13833] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 299.746720][T13842] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 299.747544][T13843] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 10:40:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x4080, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = syz_open_dev$usb(0x0, 0x1, 0x103000) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000180)={r2, r0, 0x5}) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x40200, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000540)='logon\x00', 0x0, 0x0, 0xfffffffffffffffc) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcd84}, 0x800000200000000, 0x2, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f00000001c0)) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) [ 299.793535][T13843] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 10:40:49 executing program 0: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) 10:40:49 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000000040)) [ 299.897929][T13843] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 10:40:50 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000000140)=""/41, 0x200000, 0x299797a67b9f2944}, 0x18) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x38, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x5, @rand_addr="884bf5b0a456eff705b7c290f9f6afb5", 0xc60}, @in6={0xa, 0x4e22, 0xffffffffffff8001, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x7, 0x4, 0x7ee8000000, 0x5, r7}, 0x10) 10:40:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) 10:40:50 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001300)={r1, 0x3, 0x6, @dev}, 0x10) 10:40:50 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x54, 0x0, &(0x7f0000000200)=[@request_death={0x400c630e, 0x2}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 10:40:50 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffdfffffd, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000000c0)={0x400, 0x2, 0x6, 'queue0\x00', 0x10000}) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000002200), 0x4) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:device_t:s0\x00', 0x1e, 0x1) [ 300.150976][T13872] device syz_tun entered promiscuous mode [ 300.171691][T13871] device syz_tun left promiscuous mode 10:40:50 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) [ 300.504858][T13887] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 300.515037][T13888] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 300.525138][T13888] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 10:40:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x523, 0x0) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0x20000000200000) dup2(r0, r1) 10:40:50 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_out(r0, 0x5460, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, &(0x7f0000001180)=[{&(0x7f0000000000)=""/120, 0x78}], 0x1, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000000)={0x4, 0x9, 0x2}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x9) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') syz_emit_ethernet(0x0, 0x0, 0x0) sched_yield() r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") preadv(r4, &(0x7f0000000680)=[{0x0}], 0x1, 0x0) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f00000000c0)=""/126) 10:40:50 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x3) 10:40:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, 0x0, 0xeefffdef) 10:40:50 executing program 1: r0 = socket(0x15, 0x80005, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000d8f000/0x4000)=nil, &(0x7f0000fcd000/0x4000)=nil, &(0x7f0000d66000/0x1000)=nil, &(0x7f000097c000/0x4000)=nil, &(0x7f0000cbf000/0x4000)=nil, &(0x7f000043c000/0x2000)=nil, &(0x7f0000aad000/0x2000)=nil, &(0x7f000019d000/0x4000)=nil, &(0x7f0000f64000/0x1000)=nil, &(0x7f0000668000/0x2000)=nil, &(0x7f0000f9a000/0x4000)=nil, &(0x7f0000000000)="166f38ab2156bbe4688d75e4d6e7df93c46058639073c5814af7e8ec68a0e48466b7d050e0e3215972e8349c", 0x2c}, 0x68) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000240)=""/168) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x1, 0x2712, 0x0, &(0x7f0000000080)) sysinfo(&(0x7f00000000c0)=""/205) 10:40:50 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140), 0xc) 10:40:50 executing program 5: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r2}]]}}}]}, 0x38}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgrou\x8a7\x95\xc8\xf9\xff \xf6\xbd', 0xea02ffe0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r5, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 10:40:50 executing program 1: r0 = socket(0x15, 0x80005, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @loopback, 0x0, 0x0, 'sh\x00'}, 0x2c) 10:40:51 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) fchown(r0, 0x0, 0x0) 10:40:51 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x101500, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x43) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 10:40:51 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='15', 0x2}], 0x3e3) 10:40:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) 10:40:51 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xe6) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00'}) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xe6) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x6c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x4c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x3c, 0x2, [@IFLA_BR_VLAN_DEFAULT_PVID={0x8}, @IFLA_BR_AGEING_TIME={0x8}, @IFLA_BR_MCAST_STATS_ENABLED={0x8}, @IFLA_BR_MCAST_MLD_VERSION={0xffffffffffffffd8}, @IFLA_BR_MCAST_MEMBERSHIP_INTVL={0x8}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}, @IFLA_BR_MCAST_MEMBERSHIP_INTVL={0x8}]}}}]}, 0x6c}}, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) [ 301.238186][T13942] syz-executor.4 (13942): /proc/13940/oom_adj is deprecated, please use /proc/13940/oom_score_adj instead. 10:40:51 executing program 0: 10:40:51 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x400, 0x400104) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000040)) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:51 executing program 2: 10:40:51 executing program 5: 10:40:51 executing program 4: [ 301.443028][T13957] netlink: 'syz-executor.3': attribute type 39 has an invalid length. [ 301.451289][T13957] netlink: 'syz-executor.3': attribute type 42 has an invalid length. [ 301.459574][T13957] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 10:40:51 executing program 2: 10:40:51 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) [ 301.588042][T13957] netlink: 'syz-executor.3': attribute type 39 has an invalid length. [ 301.596545][T13957] netlink: 'syz-executor.3': attribute type 42 has an invalid length. [ 301.604936][T13957] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 10:40:51 executing program 5: 10:40:51 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x464080, 0x0) fadvise64(r1, 0x0, 0xfffffffffffffffd, 0x5) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000001400)={0x7d, {{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e21, @remote}}}, 0x108) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r2, 0x1) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)={0x1, "ae"}, 0x2) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)}, 0x100) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:51 executing program 0: 10:40:51 executing program 3: 10:40:51 executing program 4: 10:40:51 executing program 5: 10:40:51 executing program 2: 10:40:52 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000b3f000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x1010, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:52 executing program 0: 10:40:52 executing program 5: 10:40:52 executing program 3: 10:40:52 executing program 4: 10:40:52 executing program 2: 10:40:52 executing program 5: 10:40:52 executing program 0: 10:40:52 executing program 4: 10:40:52 executing program 2: 10:40:52 executing program 3: 10:40:52 executing program 5: 10:40:52 executing program 0: 10:40:52 executing program 4: 10:40:52 executing program 2: 10:40:52 executing program 5: 10:40:52 executing program 3: 10:40:52 executing program 4: 10:40:52 executing program 2: 10:40:52 executing program 0: 10:40:52 executing program 5: 10:40:52 executing program 3: 10:40:53 executing program 4: 10:40:53 executing program 2: 10:40:53 executing program 5: 10:40:53 executing program 0: 10:40:53 executing program 3: 10:40:53 executing program 5: 10:40:53 executing program 4: 10:40:53 executing program 2: 10:40:53 executing program 0: 10:40:53 executing program 3: 10:40:53 executing program 5: 10:40:53 executing program 4: 10:40:53 executing program 2: 10:40:53 executing program 0: 10:40:53 executing program 3: 10:40:53 executing program 5: 10:40:53 executing program 4: 10:40:53 executing program 1: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000002200), 0x4) getsockopt(r0, 0x9, 0x0, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x8, 0x240) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r3, 0x408, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r3, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfffffffffffffffc}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xf3}]}, 0x24}, 0x1, 0x0, 0x0, 0x20024024}, 0x400) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc028ae92, &(0x7f0000000040)={0x3, 0xffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000), 0x4) 10:40:53 executing program 2: 10:40:53 executing program 0: 10:40:53 executing program 5: 10:40:53 executing program 3: 10:40:53 executing program 1: fsopen(&(0x7f0000000000)='xfs\x00', 0x1) r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000080)=0xfdcc) 10:40:54 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x2) 10:40:54 executing program 4: ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000000)={{0x0, 0x0, @identifier="bb48abd90f3092fcc1f7a6e17c736af2"}}) get_mempolicy(&(0x7f0000003fc0), &(0x7f0000004000), 0xab, &(0x7f0000ffa000/0x4000)=nil, 0x2) 10:40:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') clone(0x2102001df9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140), 0x10) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x880}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x0, 0x70bd28, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x0) 10:40:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'h%sh\x00', 0x0, 0x0, 'xcbc-aes-neon\x00'}, 0x58) 10:40:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000480)={0x0, 0x0, 0x1, "a5"}, 0x9) 10:40:54 executing program 3: creat(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 10:40:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000380)=@allocspi={0xf8, 0x16, 0x21, 0x0, 0x0, {{{@in6=@mcast1, @in6=@mcast1}, {@in=@remote, 0x0, 0x32}, @in6=@local}}}, 0xf8}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 10:40:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x400}, 0x8) 10:40:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, &(0x7f0000000280)=0x84) 10:40:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/protocols\x00') preadv(r0, &(0x7f0000001100)=[{&(0x7f0000000000)=""/164, 0xa4}], 0x1, 0x0) 10:40:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x14, 0x0, 0x0) 10:40:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) 10:40:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x5}, 0x8) 10:40:54 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000200)={0x80000000, 0x0, "d2ed0d0975307414593adc3bb850ff300f6fc3619865183e9c8a333b14ad6e21"}) 10:40:54 executing program 2: creat(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 10:40:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x71, 0x0, &(0x7f000095dffc)) 10:40:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x24, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, {}, {}, {0x0, 0xfff6}}}, 0x24}}, 0x0) 10:40:54 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) setresuid(r3, r1, 0x0) 10:40:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0xb, 0x0, 0x0) 10:40:55 executing program 4: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udplite\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 10:40:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x5}, 0x8) 10:40:55 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000340)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xce}}], 0x210, 0x34000, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 305.037002][T14159] sctp: [Deprecated]: syz-executor.3 (pid 14159) Use of struct sctp_assoc_value in delayed_ack socket option. [ 305.037002][T14159] Use struct sctp_sack_info instead 10:40:55 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4, 0x0, &(0x7f0000000200)=[@enter_looper], 0x4, 0x0, &(0x7f0000000380)="252f40f8"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) [ 305.124965][T14165] sctp: [Deprecated]: syz-executor.2 (pid 14165) Use of struct sctp_assoc_value in delayed_ack socket option. [ 305.124965][T14165] Use struct sctp_sack_info instead [ 305.243387][T14174] binder: BINDER_SET_CONTEXT_MGR already set [ 305.249646][T14174] binder: 14173:14174 ioctl 40046207 0 returned -16 10:40:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x13, 0x0, 0x0) 10:40:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x0, 0x0, 0x2}, 0x3c) 10:40:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getflags(r0, 0x401) 10:40:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f0000000200)=0xb0) 10:40:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000380)=@allocspi={0xf8, 0x16, 0x21, 0x0, 0x0, {{{@in6=@mcast1, @in6=@mcast1}, {@in=@remote, 0x0, 0x32}, @in6=@local}}}, 0xf8}}, 0x0) 10:40:55 executing program 2: creat(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, 0x0) 10:40:55 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 10:40:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x523, 0x0) dup2(r0, r1) 10:40:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) r2 = dup2(r0, r0) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x0, 'io'}, {0x0, 'memory'}]}, 0xc) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) 10:40:55 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0xfe80000000000000, &(0x7f0000000100), 0x6, &(0x7f0000000100), 0x55}], 0x218fe53f1794f59, 0x0) 10:40:55 executing program 2: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x3) 10:40:55 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 10:40:55 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x0) 10:40:56 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{}, "5d46050d030770ea", "dacd70327ed960446d2767a67baf4747a43f744aa6e2afdb218513a63adfe41f", "485ce3d7", "1861d659fdf59c9a"}, 0x38) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udplite\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 10:40:56 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_out(r0, 0x5460, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x9) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) syz_emit_ethernet(0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYBLOB="cd7a78126f0d36c4f22076c30ac8614fe038fa85f5fb7354b2a3f7cc91516b26ce7a9105e8afbe49bb843daeb946e59200"/62], 0x0) sched_yield() syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") preadv(r2, &(0x7f0000000680)=[{&(0x7f0000000600)=""/82, 0x52}], 0x1, 0x0) 10:40:56 executing program 1: execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x100) 10:40:56 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc05c5340, &(0x7f0000000380)) 10:40:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x6, 0x0, 0x0) 10:40:56 executing program 3: syz_emit_ethernet(0x152, &(0x7f0000000200)={@random="d416627df979", @random="25cf13285cbf", [], {@ipv6={0x86dd, {0x0, 0x6, "2d18a1", 0x11c, 0x0, 0x0, @remote, @local, {[], @gre={{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0, 0x0], "365df77089b6a269c8625dfd539e664ed42e4cec591c949117cc69bea5a62fdda0829fa87e8b4ead5343787c454816ba8e8ab16eb40429c3d4fc3e811dceb2c342a486e390cf3d1fbfa95b652e9ae00d2317f4ca5a91aab92fe1e719889f2cd44e"}, {}, {}, {}, {0x8, 0x6558, 0x0, "ee38b065a2f03418160e4cc7fa09e64ea31ebe324f6c58d01e857ab413f86d1a1b835d6dcbb19be7afa2fac97b473dfce0371bda601cc1daea2043277e39b5cca81f7269d004a7852fbefbc695ddf5e2d5c512975e7de91a230b7aec3cbf00cfce1ee241c6e810ef380997e928abffd54b97b6"}}}}}}}, 0x0) 10:40:56 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 10:40:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x5}}}, 0x90) 10:40:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x24, 0x0, &(0x7f000095dffc)) 10:40:56 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) dup2(r1, r0) 10:40:56 executing program 5: clone(0x10000007f6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_sigsuspend(&(0x7f0000001600), 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ptrace(0x10, r0) ptrace$cont(0x420a, r0, 0x8, 0x20008000) 10:40:56 executing program 4: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x100000488) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:40:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:40:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:40:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001780)=ANY=[@ANYBLOB="2400000019000100000000000000000008b7750000000000000000000000000000471528"], 0x24}}, 0x0) 10:40:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) sendmmsg(r1, &(0x7f0000005c80)=[{{&(0x7f0000000080)=@can={0x1d, r2}, 0x80, 0x0, 0x0, &(0x7f0000002640)=[{0x10}, {0x10}], 0xf}}], 0x1, 0x0) 10:40:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x7, 0x0, &(0x7f000095dffc)) 10:40:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socket(0x400000000000010, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x18, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000002c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x39, r1}) open(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0x2400a) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) 10:40:57 executing program 2: ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000480)={0x1, 0x6, [@random="deffe9eb0bd4", @empty, @remote, @remote, @link_local, @random="ca579016f2e7"]}) syz_open_procfs(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000dc2cb92810904fa9e5f21301ce646ba1a30a78d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 10:40:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x7, 0x0, &(0x7f000095dffc)) 10:40:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 10:40:57 executing program 5: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/228}, 0xec, 0xe42821a6f81bd540, 0x0) 10:40:57 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000140)=0x1, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x80, 0x5) r1 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x101, 0x105082) r3 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd0) fcntl$setstatus(r1, 0x4, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000700)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000680)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r1, 0x0, 0x80005) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740)={0x0}, &(0x7f0000000340)=0xfffffffffffffd37) r7 = syz_open_procfs(r6, &(0x7f0000000380)='envh&on\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000880)=@get={0x1, &(0x7f0000000840)=""/59, 0x5875}) write(r1, &(0x7f0000000080)="124d4c9662ca9f18781d90bf3b8b517d2c26f1ae98b7fb96f1e1adc17b95281c8114", 0xfffffdd3) syz_open_procfs(r6, &(0x7f0000000640)='ne\x8e/dev_mcast\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000780)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r7, 0x0, 0x4) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r9, 0x0, 0x0, 0x0, 0x0, 0x1, r10}]) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x4, r2, &(0x7f0000000580)="938b3dfaa643c8cc535a1a305254b25bb0bfc827dab4771faab076dddb46fcafeac5fd7a5f3a0ce6e5c7df1f2c326b03fa2a9b8e011c8bc8a6be809dd141f43dd23e4f0d12c0f8141e6589341430f200363d3f93479495b29d969f5cb1845f", 0x5f, 0x17, 0x0, 0x1, r7}, 0x0) ioctl$VT_WAITACTIVE(r4, 0x5607) 10:40:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x2, 0x0, &(0x7f000095dffc)) 10:40:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)) 10:40:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0xb, 0x0, &(0x7f000095dffc)) 10:40:59 executing program 5: r0 = add_key(&(0x7f0000000140)='rxrpc\x00', &(0x7f0000000180)={'sz\x00'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 10:40:59 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x480508f4b82a1db3, 0x0) 10:40:59 executing program 4: ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000480)={0x1, 0x5, [@random="deffe9eb0bd4", @empty, @remote, @random="8be6c3f7fc13", @random="ca579016f2e7"]}) syz_open_procfs(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000dc2cb92810904fa9e5f21301ce646ba1a30a78d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 10:40:59 executing program 0: msgrcv(0x0, 0x0, 0x0, 0xe42821a6f81bd540, 0x0) 10:40:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{0x304}, "5d46050d030770ea", "dacd70327ed960446d2767a67baf4747a43f744aa6e2afdb218513a63adfe41f", "485ce3d7", "1861d659fdf59c9a"}, 0x38) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000002c0)={0x3b}) r2 = gettid() creat(&(0x7f0000000280)='./file0\x00', 0x1) fcntl$setown(0xffffffffffffffff, 0x8, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 10:40:59 executing program 2: 10:40:59 executing program 0: 10:40:59 executing program 3: 10:40:59 executing program 5: 10:40:59 executing program 1: 10:40:59 executing program 0: 10:40:59 executing program 3: 10:40:59 executing program 2: 10:40:59 executing program 5: 10:41:00 executing program 4: 10:41:00 executing program 1: 10:41:00 executing program 0: 10:41:00 executing program 2: 10:41:00 executing program 5: 10:41:00 executing program 3: 10:41:00 executing program 5: 10:41:00 executing program 3: 10:41:00 executing program 0: 10:41:00 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 10:41:00 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, &(0x7f0000001180)=[{&(0x7f0000000000)=""/120, 0x78}], 0x1, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000000)={0x4, 0x9, 0x2}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x9) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') syz_emit_ethernet(0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYBLOB="cd7a78126f0d36c4f22076c30ac8614fe038fa85f5fb7354b2a3f7cc91516b26ce7a9105e8afbe49bb843daeb946e59200000000000000"], 0x0) sched_yield() r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") preadv(r3, &(0x7f0000000680)=[{&(0x7f0000000600)=""/82, 0x52}], 0x1, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000000c0)=""/126) 10:41:00 executing program 1: 10:41:00 executing program 0: 10:41:00 executing program 5: 10:41:00 executing program 3: 10:41:00 executing program 4: 10:41:00 executing program 1: 10:41:00 executing program 2: 10:41:00 executing program 0: 10:41:00 executing program 4: 10:41:00 executing program 5: 10:41:00 executing program 3: 10:41:00 executing program 2: 10:41:00 executing program 1: 10:41:00 executing program 0: 10:41:01 executing program 4: 10:41:01 executing program 3: 10:41:01 executing program 5: 10:41:01 executing program 2: 10:41:01 executing program 0: 10:41:01 executing program 4: 10:41:01 executing program 3: 10:41:01 executing program 1: 10:41:01 executing program 5: 10:41:01 executing program 2: 10:41:01 executing program 0: 10:41:01 executing program 4: 10:41:01 executing program 3: 10:41:01 executing program 0: 10:41:01 executing program 1: 10:41:01 executing program 5: 10:41:01 executing program 2: 10:41:01 executing program 3: 10:41:01 executing program 0: 10:41:01 executing program 4: 10:41:01 executing program 5: 10:41:01 executing program 1: 10:41:01 executing program 3: 10:41:01 executing program 2: 10:41:01 executing program 0: 10:41:02 executing program 5: 10:41:02 executing program 4: 10:41:02 executing program 3: 10:41:02 executing program 1: 10:41:02 executing program 0: 10:41:02 executing program 2: 10:41:02 executing program 4: 10:41:02 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) ioctl$int_out(r0, 0x5460, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001180), 0x0, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000000)={0x4, 0x0, 0x2}) r1 = geteuid() openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x9) keyctl$chown(0x4, 0x0, r1, 0x0) syz_emit_ethernet(0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYBLOB="cd7a78126f0d36c4f22076c30ac8614fe038fa85f5fb7354b2a3f7cc91516b26ce7a9105e8afbe49bb843daeb946e59200"/62], 0x0) sched_yield() syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 10:41:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) clock_gettime(0x0, &(0x7f0000000080)={0x0}) setsockopt$sock_timeval(r1, 0x1, 0xa, &(0x7f0000000000)={r3}, 0x10) 10:41:02 executing program 1: 10:41:02 executing program 5: 10:41:02 executing program 4: 10:41:02 executing program 2: 10:41:02 executing program 1: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcd84}, 0x800000200000000, 0x2, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x1, {0x1a}}, 0x18) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x10, 0x0) fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) 10:41:02 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x5452, &(0x7f0000000600)={0x1, @raw_data="0cd50e16fd617acca7078fe779921d4a414f2eacc63866071a9e86bbbe4b2e92e436ae7e6d773d33bb4f1aaadc2b86933a856fc01d77b8f355b5fabb723d36328b992440fd32aeeae026c6f2d8eaa1a3f157b1fd1bea3fba6b1bcc95ecb6468d4efd91490b0b246d17474b8cd3bad01a28171ad890a1a8c1b33a8f4dc87971895e31be106ae43b964f3c6a0ca22ed7e627788fe0abe339bdc73143efc90540153c6ed68a800050a4dbd0e8850474eee14493673c898f40d5b183d268b983a655bbb2bd203c137bae"}) 10:41:02 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:41:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYRES32, @ANYBLOB="5755bac70c425f3ae95350b9d8d368d080d2e07d2845f119d3d395efa2a648648a9746e108000000518c6da0ee83c1f83dd780c046b043784f9d0efe7a5b4e3cfc50f5c265a3351c7bcce16534e35d542669ecf43270fb5add9eced133d2ecc3"], &(0x7f0000000000)=0x8) 10:41:02 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000b00), 0x4) 10:41:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffffa, 0x20000802, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendto$inet(r0, &(0x7f0000000100)="be", 0x1, 0x0, 0x0, 0x3bc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$unix(r1, &(0x7f00000001c0)="17", 0x1, 0x44040001, 0x0, 0x0) close(r1) 10:41:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) 10:41:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000040)={'broute\x00\x00\x00@\x00'}, &(0x7f00000000c0)=0x78) 10:41:02 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000a00)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f00000000c0)="9e4301000006000000011fe4ac14140ceb", 0x11}], 0x1}, 0x0) 10:41:03 executing program 0: process_vm_readv(0x0, &(0x7f0000001700)=[{&(0x7f00000003c0)=""/94, 0x5e}], 0x1, &(0x7f0000001a00)=[{&(0x7f0000001ac0)=""/100, 0x64}], 0x1, 0x0) 10:41:03 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}}, &(0x7f0000003ff6)='G\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:41:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) sendmmsg(r1, &(0x7f0000005c80)=[{{&(0x7f0000000080)=@can={0x1d, r2}, 0x80, 0x0, 0x0, &(0x7f0000002640)=[{0xc0}, {0x10}], 0x20}}], 0x1, 0x0) [ 313.057369][T14540] ================================================================== [ 313.065577][T14540] BUG: KMSAN: uninit-value in __ip_select_ident+0x34f/0x640 [ 313.072878][T14540] CPU: 0 PID: 14540 Comm: syz-executor.2 Not tainted 5.3.0-rc7+ #0 [ 313.080774][T14540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.090820][T14540] Call Trace: [ 313.094116][T14540] dump_stack+0x191/0x1f0 [ 313.098566][T14540] kmsan_report+0x162/0x2d0 [ 313.103071][T14540] __msan_warning+0x75/0xe0 [ 313.107571][T14540] __ip_select_ident+0x34f/0x640 [ 313.112553][T14540] iptunnel_xmit+0x80e/0xdc0 [ 313.117167][T14540] ip_tunnel_xmit+0x2c3e/0x3320 [ 313.122098][T14540] ipgre_xmit+0xff3/0x1120 [ 313.126538][T14540] ? ipgre_close+0x240/0x240 [ 313.131280][T14540] dev_hard_start_xmit+0x51a/0xab0 [ 313.136409][T14540] __dev_queue_xmit+0x394d/0x4270 [ 313.141460][T14540] dev_queue_xmit+0x4b/0x60 [ 313.145959][T14540] ? netdev_core_pick_tx+0x4d0/0x4d0 [ 313.151329][T14540] packet_sendmsg+0x82d7/0x92e0 [ 313.156175][T14540] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 313.162242][T14540] ? aa_label_sk_perm+0x6d6/0x940 [ 313.167266][T14540] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 313.173151][T14540] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 313.179294][T14540] ? rw_copy_check_uvector+0x149/0x650 [ 313.184746][T14540] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 313.190650][T14540] ? aa_sk_perm+0x730/0xaf0 [ 313.195195][T14540] ? compat_packet_setsockopt+0x360/0x360 [ 313.200921][T14540] ___sys_sendmsg+0x14ff/0x1590 [ 313.205776][T14540] ? kmsan_set_origin+0x6a/0xf0 [ 313.210630][T14540] ? __fget_light+0x6b1/0x710 [ 313.215310][T14540] __se_sys_sendmsg+0x305/0x460 [ 313.220166][T14540] __x64_sys_sendmsg+0x4a/0x70 [ 313.224920][T14540] do_syscall_64+0xbc/0xf0 [ 313.229333][T14540] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 313.235213][T14540] RIP: 0033:0x459a09 [ 313.239099][T14540] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 313.258703][T14540] RSP: 002b:00007f73ab7a3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 313.267108][T14540] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a09 [ 313.275202][T14540] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 313.283172][T14540] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 313.291138][T14540] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f73ab7a46d4 [ 313.299100][T14540] R13: 00000000004c78af R14: 00000000004dd268 R15: 00000000ffffffff [ 313.307086][T14540] [ 313.309408][T14540] Uninit was stored to memory at: [ 313.314435][T14540] kmsan_internal_chain_origin+0xcc/0x150 [ 313.320144][T14540] __msan_chain_origin+0x6b/0xe0 [ 313.325071][T14540] iptunnel_xmit+0xad2/0xdc0 [ 313.329654][T14540] ip_tunnel_xmit+0x2c3e/0x3320 [ 313.334496][T14540] ipgre_xmit+0xff3/0x1120 [ 313.338906][T14540] dev_hard_start_xmit+0x51a/0xab0 [ 313.344005][T14540] __dev_queue_xmit+0x394d/0x4270 [ 313.349038][T14540] dev_queue_xmit+0x4b/0x60 [ 313.353535][T14540] packet_sendmsg+0x82d7/0x92e0 [ 313.358374][T14540] ___sys_sendmsg+0x14ff/0x1590 [ 313.363213][T14540] __se_sys_sendmsg+0x305/0x460 [ 313.368049][T14540] __x64_sys_sendmsg+0x4a/0x70 [ 313.372803][T14540] do_syscall_64+0xbc/0xf0 [ 313.377210][T14540] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 313.383078][T14540] [ 313.385390][T14540] Uninit was stored to memory at: [ 313.390404][T14540] kmsan_internal_chain_origin+0xcc/0x150 [ 313.396122][T14540] __msan_chain_origin+0x6b/0xe0 [ 313.401048][T14540] ip_tunnel_xmit+0x9ee/0x3320 [ 313.405797][T14540] ipgre_xmit+0xff3/0x1120 [ 313.410197][T14540] dev_hard_start_xmit+0x51a/0xab0 [ 313.415306][T14540] __dev_queue_xmit+0x394d/0x4270 [ 313.420315][T14540] dev_queue_xmit+0x4b/0x60 [ 313.424819][T14540] packet_sendmsg+0x82d7/0x92e0 [ 313.429660][T14540] ___sys_sendmsg+0x14ff/0x1590 [ 313.434495][T14540] __se_sys_sendmsg+0x305/0x460 [ 313.439331][T14540] __x64_sys_sendmsg+0x4a/0x70 [ 313.444095][T14540] do_syscall_64+0xbc/0xf0 [ 313.448498][T14540] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 313.454372][T14540] [ 313.456685][T14540] Uninit was stored to memory at: [ 313.461707][T14540] kmsan_internal_chain_origin+0xcc/0x150 [ 313.467414][T14540] kmsan_memcpy_memmove_metadata+0x25b/0x2d0 [ 313.473392][T14540] kmsan_memcpy_metadata+0xb/0x10 [ 313.478415][T14540] __msan_memcpy+0x56/0x70 [ 313.482817][T14540] pskb_expand_head+0x38a/0x19f0 [ 313.487742][T14540] ipgre_xmit+0x6d9/0x1120 [ 313.492143][T14540] dev_hard_start_xmit+0x51a/0xab0 [ 313.497241][T14540] __dev_queue_xmit+0x394d/0x4270 [ 313.502250][T14540] dev_queue_xmit+0x4b/0x60 [ 313.506747][T14540] packet_sendmsg+0x82d7/0x92e0 [ 313.511584][T14540] ___sys_sendmsg+0x14ff/0x1590 [ 313.516423][T14540] __se_sys_sendmsg+0x305/0x460 [ 313.521257][T14540] __x64_sys_sendmsg+0x4a/0x70 [ 313.526008][T14540] do_syscall_64+0xbc/0xf0 [ 313.530418][T14540] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 313.536285][T14540] [ 313.538710][T14540] Uninit was created at: [ 313.542941][T14540] kmsan_internal_poison_shadow+0x58/0xb0 [ 313.548645][T14540] kmsan_slab_alloc+0xaa/0x120 [ 313.553396][T14540] __kmalloc_node_track_caller+0xb55/0x1320 [ 313.559273][T14540] __alloc_skb+0x306/0xa10 [ 313.563675][T14540] alloc_skb_with_frags+0x18c/0xa80 [ 313.568857][T14540] sock_alloc_send_pskb+0xafd/0x10a0 [ 313.574146][T14540] packet_sendmsg+0x6785/0x92e0 [ 313.578980][T14540] ___sys_sendmsg+0x14ff/0x1590 [ 313.583828][T14540] __se_sys_sendmsg+0x305/0x460 [ 313.588675][T14540] __x64_sys_sendmsg+0x4a/0x70 [ 313.593542][T14540] do_syscall_64+0xbc/0xf0 [ 313.597989][T14540] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 313.603866][T14540] ================================================================== [ 313.611913][T14540] Disabling lock debugging due to kernel taint [ 313.618051][T14540] Kernel panic - not syncing: panic_on_warn set ... [ 313.624631][T14540] CPU: 0 PID: 14540 Comm: syz-executor.2 Tainted: G B 5.3.0-rc7+ #0 [ 313.633902][T14540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.643951][T14540] Call Trace: [ 313.647236][T14540] dump_stack+0x191/0x1f0 [ 313.651575][T14540] panic+0x3c9/0xc1e [ 313.655481][T14540] kmsan_report+0x2ca/0x2d0 [ 313.659974][T14540] __msan_warning+0x75/0xe0 [ 313.664480][T14540] __ip_select_ident+0x34f/0x640 [ 313.669417][T14540] iptunnel_xmit+0x80e/0xdc0 [ 313.674033][T14540] ip_tunnel_xmit+0x2c3e/0x3320 [ 313.678902][T14540] ipgre_xmit+0xff3/0x1120 [ 313.683316][T14540] ? ipgre_close+0x240/0x240 [ 313.687892][T14540] dev_hard_start_xmit+0x51a/0xab0 [ 313.693006][T14540] __dev_queue_xmit+0x394d/0x4270 [ 313.698038][T14540] dev_queue_xmit+0x4b/0x60 [ 313.702528][T14540] ? netdev_core_pick_tx+0x4d0/0x4d0 [ 313.707810][T14540] packet_sendmsg+0x82d7/0x92e0 [ 313.712649][T14540] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 313.718716][T14540] ? aa_label_sk_perm+0x6d6/0x940 [ 313.723733][T14540] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 313.729615][T14540] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 313.735846][T14540] ? rw_copy_check_uvector+0x149/0x650 [ 313.741294][T14540] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 313.747178][T14540] ? aa_sk_perm+0x730/0xaf0 [ 313.751704][T14540] ? compat_packet_setsockopt+0x360/0x360 [ 313.757413][T14540] ___sys_sendmsg+0x14ff/0x1590 [ 313.762284][T14540] ? kmsan_set_origin+0x6a/0xf0 [ 313.767137][T14540] ? __fget_light+0x6b1/0x710 [ 313.771986][T14540] __se_sys_sendmsg+0x305/0x460 [ 313.776840][T14540] __x64_sys_sendmsg+0x4a/0x70 [ 313.781642][T14540] do_syscall_64+0xbc/0xf0 [ 313.786066][T14540] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 313.791962][T14540] RIP: 0033:0x459a09 [ 313.795860][T14540] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 313.815461][T14540] RSP: 002b:00007f73ab7a3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 313.823872][T14540] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a09 [ 313.831841][T14540] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 313.839799][T14540] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 313.847761][T14540] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f73ab7a46d4 [ 313.855721][T14540] R13: 00000000004c78af R14: 00000000004dd268 R15: 00000000ffffffff [ 313.865141][T14540] Kernel Offset: disabled [ 313.869469][T14540] Rebooting in 86400 seconds..