Warning: Permanently added '10.128.0.210' (ECDSA) to the list of known hosts. 2019/06/03 12:57:27 fuzzer started 2019/06/03 12:57:33 dialing manager at 10.128.0.26:36307 2019/06/03 12:57:34 syscalls: 2296 2019/06/03 12:57:34 code coverage: enabled 2019/06/03 12:57:34 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/06/03 12:57:34 extra coverage: enabled 2019/06/03 12:57:34 setuid sandbox: enabled 2019/06/03 12:57:34 namespace sandbox: enabled 2019/06/03 12:57:34 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/03 12:57:34 fault injection: enabled 2019/06/03 12:57:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/03 12:57:34 net packet injection: enabled 2019/06/03 12:57:34 net device setup: enabled 12:59:28 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syzkaller login: [ 232.872595][T12633] IPVS: ftp: loaded support on port[0] = 21 [ 233.031567][T12633] chnl_net:caif_netlink_parms(): no params data found [ 233.109228][T12633] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.116722][T12633] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.126228][T12633] device bridge_slave_0 entered promiscuous mode [ 233.136843][T12633] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.144730][T12633] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.155505][T12633] device bridge_slave_1 entered promiscuous mode [ 233.190449][T12633] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 233.203164][T12633] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 233.237444][T12633] team0: Port device team_slave_0 added [ 233.248001][T12633] team0: Port device team_slave_1 added [ 233.318718][T12633] device hsr_slave_0 entered promiscuous mode [ 233.574185][T12633] device hsr_slave_1 entered promiscuous mode [ 233.844802][T12633] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.852147][T12633] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.860091][T12633] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.867625][T12633] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.952622][T12633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.975838][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.987812][ T3886] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.000668][ T3886] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.026361][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 234.073494][T12633] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.115273][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.126718][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.136675][ T3886] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.145220][ T3886] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.169981][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.182083][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.193102][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.201015][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.245309][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.299050][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.343680][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.357347][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.377126][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.409300][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.425549][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.486074][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.498203][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.512526][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.526993][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.554091][T12633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.692214][T12633] 8021q: adding VLAN 0 to HW filter on device batadv0 12:59:30 executing program 0: rt_sigpending(0x0, 0xfffffe06) 12:59:31 executing program 0: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000000)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) 12:59:31 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) 12:59:31 executing program 0: r0 = inotify_init1(0x0) unshare(0x600) vmsplice(r0, 0x0, 0x0, 0x0) 12:59:31 executing program 0: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) socket$inet6(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xffffff8e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) 12:59:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x2) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x3d) socket$inet6_sctp(0xa, 0xffffffffffffffff, 0x84) unshare(0x20400) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000280)=0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r1, 0x28, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={r2, 0x7, 0x18}, 0xc) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x104) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000240)=0x9) 12:59:32 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) recvmsg$kcm(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/94, 0x5e}, {&(0x7f0000001140)=""/106, 0x6a}, {&(0x7f00000011c0)=""/217, 0xd9}, {&(0x7f00000012c0)=""/50, 0x32}, {&(0x7f0000001340)=""/54, 0x36}, {&(0x7f0000001400)=""/81, 0x51}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x8, &(0x7f0000002500)=""/88, 0x58}, 0x40) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) 12:59:32 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) recvmsg$kcm(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/94, 0x5e}, {&(0x7f0000001140)=""/106, 0x6a}, {&(0x7f00000011c0)=""/217, 0xd9}, {&(0x7f00000012c0)=""/50, 0x32}, {&(0x7f0000001340)=""/54, 0x36}, {&(0x7f0000001400)=""/81, 0x51}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x8, &(0x7f0000002500)=""/88, 0x58}, 0x40) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) 12:59:32 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) recvmsg$kcm(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/94, 0x5e}, {&(0x7f0000001140)=""/106, 0x6a}, {&(0x7f00000011c0)=""/217, 0xd9}, {&(0x7f00000012c0)=""/50, 0x32}, {&(0x7f0000001340)=""/54, 0x36}, {&(0x7f0000001400)=""/81, 0x51}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x8, &(0x7f0000002500)=""/88, 0x58}, 0x40) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) 12:59:32 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) recvmsg$kcm(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/94, 0x5e}, {&(0x7f0000001140)=""/106, 0x6a}, {&(0x7f00000011c0)=""/217, 0xd9}, {&(0x7f00000012c0)=""/50, 0x32}, {&(0x7f0000001340)=""/54, 0x36}, {&(0x7f0000001400)=""/81, 0x51}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x8, &(0x7f0000002500)=""/88, 0x58}, 0x40) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) 12:59:32 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) recvmsg$kcm(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/94, 0x5e}, {&(0x7f0000001140)=""/106, 0x6a}, {&(0x7f00000011c0)=""/217, 0xd9}, {&(0x7f00000012c0)=""/50, 0x32}, {&(0x7f0000001340)=""/54, 0x36}, {&(0x7f0000001400)=""/81, 0x51}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x8, &(0x7f0000002500)=""/88, 0x58}, 0x40) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:32 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) recvmsg$kcm(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/94, 0x5e}, {&(0x7f0000001140)=""/106, 0x6a}, {&(0x7f00000011c0)=""/217, 0xd9}, {&(0x7f00000012c0)=""/50, 0x32}, {&(0x7f0000001340)=""/54, 0x36}, {&(0x7f0000001400)=""/81, 0x51}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x8, &(0x7f0000002500)=""/88, 0x58}, 0x40) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:32 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) recvmsg$kcm(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/94, 0x5e}, {&(0x7f0000001140)=""/106, 0x6a}, {&(0x7f00000011c0)=""/217, 0xd9}, {&(0x7f00000012c0)=""/50, 0x32}, {&(0x7f0000001340)=""/54, 0x36}, {&(0x7f0000001400)=""/81, 0x51}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x8, &(0x7f0000002500)=""/88, 0x58}, 0x40) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:33 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) recvmsg$kcm(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/94, 0x5e}, {&(0x7f0000001140)=""/106, 0x6a}, {&(0x7f00000011c0)=""/217, 0xd9}, {&(0x7f00000012c0)=""/50, 0x32}, {&(0x7f0000001340)=""/54, 0x36}, {&(0x7f0000001400)=""/81, 0x51}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x8, &(0x7f0000002500)=""/88, 0x58}, 0x40) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:33 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet(0x2b, 0x801, 0x0) recvmsg$kcm(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/94, 0x5e}, {&(0x7f0000001140)=""/106, 0x6a}, {&(0x7f00000011c0)=""/217, 0xd9}, {&(0x7f00000012c0)=""/50, 0x32}, {&(0x7f0000001340)=""/54, 0x36}, {&(0x7f0000001400)=""/81, 0x51}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x8, &(0x7f0000002500)=""/88, 0x58}, 0x40) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:33 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet(0x2b, 0x801, 0x0) recvmsg$kcm(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/94, 0x5e}, {&(0x7f0000001140)=""/106, 0x6a}, {&(0x7f00000011c0)=""/217, 0xd9}, {&(0x7f00000012c0)=""/50, 0x32}, {&(0x7f0000001340)=""/54, 0x36}, {&(0x7f0000001400)=""/81, 0x51}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x8, &(0x7f0000002500)=""/88, 0x58}, 0x40) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:33 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet(0x2b, 0x801, 0x0) recvmsg$kcm(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/94, 0x5e}, {&(0x7f0000001140)=""/106, 0x6a}, {&(0x7f00000011c0)=""/217, 0xd9}, {&(0x7f00000012c0)=""/50, 0x32}, {&(0x7f0000001340)=""/54, 0x36}, {&(0x7f0000001400)=""/81, 0x51}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x8, &(0x7f0000002500)=""/88, 0x58}, 0x40) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:33 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:33 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:33 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) fdatasync(r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x10001}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r1, 0x7, 0x1}, &(0x7f0000000180)=0xc) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00000001c0)=""/118) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000240)=""/218) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r2, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x20}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x100000000}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x810}, 0x4040) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0xffffffffffffffff, r0, 0x0, 0x5, &(0x7f0000000480)='eth1\x00'}, 0x30) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000500)=r3) read(r4, &(0x7f0000000540)=""/208, 0xd0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000740)={0x80, 0x40, &(0x7f0000000640)="fbd3a43893dcd5378ff517ada07d6a4018da75452d61217d2f51a15cc965a0b4d821beb21afa6fd91308a76fb9d8660aa2146116f2efb8f0aa0fa231d6b467e73129d9f79d24a3a6c70b5eac197ded106c07bfea45b43b72aa4d35880013550b932edc5f4a8d42e2021a1c865713b0a0392168af52c7649f1f4248cab1c62620f3c77a45e94dea195ba66afd071832031a6370319cd737d974de529e0266b3ab2e3cd82c21eddcb1fbed1f11bbc90ffe2abb662e4985cc48f0442e376012b76ff31bdffcd4b3ddf65f56b49ede28b2229f6415e51da83c368c", {0x59, 0x3ff, 0x0, 0x1, 0x6efdd02, 0x7fffffff, 0xb, 0xab}}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000007c0)={r1, @in={{0x2, 0x4e20, @broadcast}}, 0x3, 0xff}, 0x90) getdents64(r0, &(0x7f0000000880)=""/60, 0x3c) r5 = openat(r0, &(0x7f00000008c0)='./file0\x00', 0x0, 0x20) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000900)={r1, @in={{0x2, 0x4e23, @multicast2}}}, 0x84) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000009c0)={0x8, 0x80000000, 0x5, 0xffffffffffffff7f, 0x18, 0x5, 0x1, 0xfd7, 0x756, 0x3, 0x5, 0x6}) r6 = msgget$private(0x0, 0x604) msgctl$IPC_INFO(r6, 0x3, &(0x7f0000000a00)=""/49) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000a40)=""/249) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000b40)={0x1, 0x0, 0x2, 0x6}) ioctl$DRM_IOCTL_AGP_FREE(r4, 0x40206435, &(0x7f0000000b80)={0xffff, r7, 0x2, 0x3768}) connect$unix(r5, &(0x7f0000000bc0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000c40)='lp\x00', 0x3) ioctl$IOC_PR_PREEMPT(r5, 0x401870cb, &(0x7f0000000c80)={0x6, 0x0, 0x1, 0x9}) bind$alg(r0, &(0x7f0000000cc0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) 12:59:33 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:33 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:34 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:34 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) [ 238.273356][T12721] IPVS: ftp: loaded support on port[0] = 21 12:59:34 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) [ 238.491768][T12721] chnl_net:caif_netlink_parms(): no params data found 12:59:34 executing program 0: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) [ 238.565369][T12721] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.584070][T12721] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.594311][T12721] device bridge_slave_0 entered promiscuous mode [ 238.605942][T12721] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.613314][T12721] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.622364][T12721] device bridge_slave_1 entered promiscuous mode [ 238.674588][T12721] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.697508][T12721] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.733917][T12721] team0: Port device team_slave_0 added [ 238.743739][T12721] team0: Port device team_slave_1 added 12:59:34 executing program 0: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) [ 238.818231][T12721] device hsr_slave_0 entered promiscuous mode [ 238.843861][T12721] device hsr_slave_1 entered promiscuous mode 12:59:34 executing program 0: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) [ 238.967955][T12721] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.975869][T12721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.983792][T12721] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.991115][T12721] bridge0: port 1(bridge_slave_0) entered forwarding state 12:59:35 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) [ 239.073215][T12721] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.095263][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.106791][ T12] bridge0: port 1(bridge_slave_0) entered disabled state 12:59:35 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) [ 239.137858][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.156221][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 239.180546][T12721] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.198335][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.208381][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.215938][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.290945][T12721] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 239.303348][T12721] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 239.323097][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.332439][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.339937][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.350851][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.360934][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.370718][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.380299][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 12:59:35 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) [ 239.396036][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.404617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.475579][T12721] 8021q: adding VLAN 0 to HW filter on device batadv0 12:59:35 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:35 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:35 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:35 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000040)={0x401, 0xffffffff, 0x8, 0x40}) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x7, 0xffff}) 12:59:36 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x8a, 0x1000000000000, 0x7fffffff, 0xa47}]}, 0x10) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1000013, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=ANY=[@ANYBLOB="0e"]}) 12:59:36 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:36 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:36 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) signalfd(r0, &(0x7f0000000000), 0x8) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x120) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xa00000000000000, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) 12:59:36 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:36 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x800, 0x0) r2 = inotify_init1(0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e24, 0x5, @empty, 0x5}}, 0x0, 0x7, 0x0, "156c8e27b79b1a31cb3d8808b796bc6f0f3f686a17063890825ed69d5262ce9acafe97eb274a5935200052315251cdb5c8ab06b1eca912151141062fbf7b7051d224f7542ea29e5dd50228901cab83e1"}, 0xd8) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0x1) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) linkat(r3, &(0x7f00000000c0)='./file0\x00', r3, &(0x7f0000000200)='./file1\x00', 0x0) 12:59:36 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:36 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:36 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') io_setup(0x14e, &(0x7f0000000000)=0x0) io_cancel(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0xffffffffffffec7a, r0, &(0x7f0000000080), 0x0, 0x1, 0x0, 0x2, r0}, &(0x7f0000000100)) prctl$PR_SET_SECUREBITS(0x1c, 0xa) r2 = socket$l2tp(0x18, 0x1, 0x1) sendfile(r2, r0, 0x0, 0x603edd0e) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000080)) 12:59:36 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:36 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, 0x0, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:37 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x2, 0x317f, 0x200001, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0xfffffffffffffffd}, 0x3c) 12:59:37 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, 0x0, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6b9f1a50912d1c2a6be4a08d1bdb7c9814e81589d7ce0e9fb33978fcdfb0ceb3ca", 0x21) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'lapb0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) 12:59:37 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, 0x0, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:37 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x484000, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000040), &(0x7f0000000080)=0x4) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) remap_file_pages(&(0x7f00001c6000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2) 12:59:37 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) [ 241.400836][T12827] mmap: syz-executor.1 (12827) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 12:59:37 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = gettid() r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10200, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000080)=0x5, 0x8) gettid() sendmsg$unix(r0, &(0x7f0000003980)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 12:59:37 executing program 1: mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x440082, 0x0) connect$netlink(r1, &(0x7f0000000100)=@unspec, 0xc) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x404000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYPTR64, @ANYRES16=r2, @ANYBLOB="08002bbd7000fcdbdf2504000000180003000600"/38], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x1, 0x5}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x286) 12:59:37 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:37 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:37 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x4) 12:59:37 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:37 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) [ 241.856998][T12853] sctp: [Deprecated]: syz-executor.1 (pid 12853) Use of int in maxseg socket option. [ 241.856998][T12853] Use struct sctp_assoc_value instead [ 241.888159][T12854] sctp: [Deprecated]: syz-executor.1 (pid 12854) Use of int in maxseg socket option. [ 241.888159][T12854] Use struct sctp_assoc_value instead 12:59:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffdac, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0xf, 0x2}]]}}}]}, 0x3c}}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x8000, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000003c0)={0x0, @remote, @loopback}, &(0x7f0000000400)=0xffffffffffffff51) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000005c0)={0x0, 0xf9, "baa2ab59d453261deb49a0cc0dee20cb5668ba619992f7552cefb667478238a3baf62b3364df3e518a57413179860f1cf5341920d34ff110097734b8495650f6a73c9b16a93275da07639493ecfe916c735847fc4897eb1274dee99910625e7f42b6d2275a26ad1627bca0bf231d3d5ef45aafa44098d4aef005d7bed85d4b91202d5497e459046b409e2e66b212b2428e7d5e9fcf7ee2e7b62329afde52ee3e62b29b259d58cb8de616b9aa089d9df11bbea4d2acb7bf886940098685a4b7b8ad31365432b05b31aed09df94ca0635e54989e777ef7369cb4b1f02ebf4cf100e62b483ab9444f34476bf85f292d4a0541eb7db154cc7f773d"}, &(0x7f0000000140)=0x101) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={r4, 0x5, 0x20}, &(0x7f0000000200)=0xc) getsockname$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=@mpls_getnetconf={0x3c, 0x52, 0x102, 0x70bd25, 0x25dfdbfb, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1}, @NETCONFA_IFINDEX={0x8, 0x1, r2}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x4}, @NETCONFA_IFINDEX={0x8, 0x1, r3}, @NETCONFA_IFINDEX={0x8, 0x1, r5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x801) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f00000000c0)=""/16) [ 242.013770][T12859] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 242.045289][T12859] Unknown ioctl -2132257775 12:59:38 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000f00)='i\xb4b\xca\x17\x05\xb4\x93\x7fH\xbe\xbc\x95\x87h\r?\xc7x\xbd\xe2R\x02\x7fX\xd6.\xd3\xbf]\xe1\x86\xadqPD+\xc9\x89\x0e\x15\xe9\x031\x1e\x03\nE\xccA\xac\xd8\xd2\x95\xb5^J]\xb3\x82\x9a\x10\xc1\x18\n\xf2\x9cRp\x8fww\xe7\xcb^QdO\xce\t(\xe3FHM!\xb1\xd7Q~\xf6L\x12\x13\x16}\x17\b\x88\xe5\xd8\xd6\xa5\xa2\x00\x00\x00\x00\x00\x00\x00\x05\xcb\xeba/\xba\xdb\xca^\xfe\b\x88l\x97\xd2\xf7Y\x92\xd4\x93\xbe\xeeY\xd8\\R\ae\b\x14u[\x13\xbd\xcaf-\x1a)\xf6\xd0\xa0\xdb\x87\xf25\x1c,\xed\xcb\x89\xd8\"\xa3r,\x04\x90\xc2@\xcc7eq\xcb|q3\xe2\x84\xed\x91\xa0\xae\x8b\x85\xde\x18\x11\xf8\xde\x1d\xe3N\x95q\xf5\xf4\xdd8\xb1\\.\xb9E\x87\xb9fh\x93U\xa8+\xbb\x18*\xf8b\x97', 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x40) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x95ffffff, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 12:59:38 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) [ 242.058510][T12859] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 242.070509][T12862] Unknown ioctl -2132257775 12:59:38 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x0) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:38 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x1, 0x220200) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000012c0)=@assoc_value={0x0, 0x3ff}, &(0x7f0000001300)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001340)={r1, 0x7, 0xfffffffffffff0e9, 0x2}, &(0x7f0000001380)=0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000001c0)={0x0, 0x1000, "9dc4d9b2c4b419e79324189748ae2b8addae5e6381138ba5eaedef1d711b740a332168194f6c8ac7e22cb73f8d2779640668d78415e26e5fa17bc0da168db01f56c3dc810c5effd2f48b3ec1539a78ce28bd8e3daacae9baf1076ecaf88938861baa4c2bbdced0f0d006362383feb5153a3df6eb2fb4d80ac8decd834e6a3f58d7d19cd17adf30d8d6142aa9622276ed9c25d81485d9374504d4e405c18837886c3bc0723694948b5d232fca8b492ffbc4f89e12c651a57be342d74b3a63f2963a3b2432a00303eb7732ae2b21bf3cba0ecce7a20d1ecfab40cd41947a193f78378645265218a4274f602a6a6850a6dd91a330811c9bb5c4d3d4f5411949e29840edc4abdef77e946d6da2588d7685e34c977f7b5e1d886c0db00f623814bc1aaaa805c71ee2ad1d9d401adfd3d962f742d6db5f4582d0690533b70e80bfa1ff73235d0c9d35b5be50b285370eced706704d6a191d22083148ce92a155e787775f9530e685a61280a6047c4db4919a9be49aec03fde529f69ee62df2c34322d3529831519ad4f571de77ced35a0c429ca469f1ca2512c38adc4154c9d7c9d488a0deb4567224a8b527eb8b072f70678a76aa9d720e5b32ed57ea0945833552cc98b6145db798fd5c3b6bab1754c1e8974df2e95669f535b447a9e07ec91a0cdd1d6d217f40849dc6e2dd81f284a8d88c69376c706f8dd2e87783a89662c879d42897e41bfecdf082444a117b1940e0574e7a3222f7af8cfe28b858993bd0d475dd2d8c96f219bf97cdc0c695e6b720593b06773c083da7e270edafba22683ff64f9f56e813dcff790c7880fb00cc8fe68d1cf8cd96bee14091801678a5bc6a74ca49ff2ece360a9b566166da5081726425bef9b1fa114cfc6e9521ee68289bcdbc4db43b6f88ac0c235526bb193ca7283b2a1c4733093496ec9e51e4610a2b996080eafd2925e5b8161b03a8645097fd452e1c5e205bdf99bd96b5839168f78234c3d65b41df4c02f38d0d8d44394b8c0a8fa1441190a3c63a09eef9819419c069eac364359ace0bc8725242a03f07a803f581a65877c9a19bc6e3427abc3045c729aaa20504192f0ba74d33df92c43ecdc6aaaa6da449d3c51b954cde0bd71b9373acd326fb9b0331d6e47959788ae341c5cf99b5c2c500640e5540af262f57e0812dca55ad65f7429b57170bc846d19a80207284c8a0d34d01b99a45e365cfd351c8d6c414524fad34d8a3ef2a9fb60b49c55d4c57a3174c66c39fef0c9b1d0d2a851794a72ee93c8875f4c7cb1fdda397acfabd40f1b23fda64a67bba3b1b4b9937ba7de9c8844871d65fb238109ce6ca9a072031572d87a9bc5890ecc7f7927615a20532dc859d3ae469142b03db1d20c6d4406bd6eae92180d1d0660d9e253be03c180701813d09dd4906c331be295ab4e976f925aa4d1d3b2a0b75c7a887b74cf4cb012df18c26ce12b3e146a7f0659cb8fe37f1701a15edd069325f5cf4e12461436a00843f7132ea0dc7a3240e7cc916c95bafe2ad1155ad936655a75162450f1d5289a7dee601d9e888b2998f4cf29c572896dd7aea32bae0849d6e687e9c1f3f744be41d5f7dd3db263ab4490674bf8651137b0706ce1373c4a07de498dfb7770cee70d812fba9560f66d72384678d553c899fd7eb43975c07c26f7df980bfd6bdbafd2bc0d665730aa1c8374367cd795f2959055fea7b1b1daddae6e6f9683e2acdae8eed830cda0250edb58b270fb3512f4a1bbe294d91b0f8c029d25c365ced77f9400fdc990d788e49c8428314464c9dee208eed3e53325c913f1358dd0e5bb13bc550c69f7aa3730dd6a4166c50aa9aeb8842aa5f7aaa637a6bc6c0de984a39e5fe28a2310ab4bf69ec952635f2e6313b8e2e6ab37f27870c0ed1e1ffb097677755ff54f6ec9b0f599dd3099e87e7f3246ec1297b9519cd7ac339eff7a07058a284c71d124ca4c36a35122909c3894710ffb3ab5cdfb241ce28f6da9aba22554452eb7f278bfea8e242b33194793c0c537f2d52aad086664658504ebd3aba33cc3b2f034e60a2d85cef9d6c0488779008ffe45a1b48d9d97419001a2be2ccaed78edd02daa6bad4b924ab4446bfe1421914528d7319761f5e183aa3bcb7e13b6cd390b3f018b18e9c57d5cc1a774ea0b7d3a5b657544993d9e200fc00fd0ed1e660f7eda07763ce435cd91b790f668938e482a9568c429a0683ec461b9f2c3038266cabbe8a7d86819b319b01496e3523067ef973971752e4a5cdd13e3df4686e446b777177b0e5b067c3bb57f8d542b495902a606bb3439610eac8d49fb5d9804b3dd3dd5cdcc1bddf60f2ed2e92e172b771988644ab01b74b59746c73c40e8781329eb92382d64f4bf10da3f569050256a898138ee1a5f94488c34fe703e3ea3980063b338220f5934aeda6e5d198adb66de9e4d3fd1140da8bbdac79d35cae677db83542838d237b8dc0a17df548b6dd5cf1769e4738b8510462bb52ae521a2b10fbe3827f4d43e27fc8f8f84081125816280ff8da200b96d894a3d8314ccb77aa0a2961f511cb1d49cd765f2768d7454a7209be253eb429554259a3dc141826688f8358dc2f4f92abfbf96dcf774cf74fba3d6f833daf53f868f8eec0687632e21807eb25601b2728e1178bdae289fd32aacaa3d44224c4bfa0cab3a91108055b30a403dfc11a3b2756187f3aa061c2f59c4d87c0572c849f3e8a386777e09b5aa2a23b0315ee4d718f6652a5009cb5ece61de0ab8fe5212cf1bd3b5de15a01aa9e85af9d3a43cd4e264b36db2851ab63fc9c5500fde32f83418d173d731c75d47f36899667465303948035c1e45c6113d997e88452b51a56287ac3d23a9aa25d847c7447297b6c8298dcf75e01d2477ebbcb6ae9c6a594313d02b32c0cbc425c6589b2d1360fa902dd1d1a68394bb0d2c553033b6a2bcc3875b0420dfff6b4482419c492de635f6e9b013be5f5296ab3dba8f9783b47893567b3dba83b4addaa40d2eefd1f95851f12df468f773c1be93a6c507fff421b2428df265dc14280ebd3222e71179efee038af303ce1f58aaeb2bce79de544068142f645af72c6ce6db427ca0e42f35e1fa187f96e8b7d5e94cd39ba8de8babb1eb0cc5aba1345082c5d5dcec65cf6a8dd83e9937e1277eb2b0a0a39f3344b2d9522c5000f5b738f7e40597916bddc4321706f1ff8b02a8e0d5bc4e28b4eb39fc77008454348668e00ccfd19bed49da727fa1ee4c8d490423b71125e1a406d032fd280e0db493b534ebaee4e8adf59f081d722d44bd9c32a2b413987c312119b66ae56f17617a0c9680808d6915fe6b98cd9f2a58ac3dc53a5bec360fc4b2f67c229edaf8d00213966965d2747bc1dc7512d60f45cbb946105b938ac0e08b56d1ac2ea10925aefe625129c62624a1d8ce99a87078f34078df2f491476d2641f3403adc8c4555075d19310b9916ed77f0027aafc5bcfb691688ab23ab08be95ebc618904761e4be60769bb95f1aa90fe29d363ca73d431177b3f7013210ea20b549a73792a58617d31cd00de9fa0d6f7284aea2ffa1711d682cccc71ad042427c82aba9d796d84b8530b096c7f7799b252f2ec2ae45e0fd52741dada8a9a4f5c998e5357bc622d63ae0c020af985d0ebc297b085b082df59e4feb0fee4c6d0edc310fee6047674f97aa62cad0ef0a651530e7e317d5d279b4a2fff08c2946793ce1069cc4e025663ad722320a8977b7b2009f214cb15f479ff5320046eded504f0454e08c0019fdf0c68f6c09e31eb2b84a37dd5349de0bc2ac7916d8cd8d16560199dd950686e94fb10cb82326d086af8f4275c2816ebfbb39c22b84d45e77ac57b556580107d913565b9920cb9d43b5fda55e1fbf9d00a79ae3eb385f5dc4330a7d5d9a687fc3fc4bd6257249aee901eef9d874749a11c585d8b7abce3f14f0b47bf35272683f8b1d5497d65cc3a0611e09a518631437e0536a6a24b0b135bad5fb887dc18ae92ab0d2ec73049f4dd24d8279b38d3d0e0245ebf913e3e48ba3dfef7b18b67bbc74dea86425ac28b12f4da12ee71072f55df36e44561ea2a92c85392c27603b6079809f19af60c6eea03600eb65997068a1abea804c4bf77ae784807ffc96ecb29559e3808b2647ddd12727282b66c443293100162f1bf4b91866a129536beaa773cab450a737b347a22ff33f6859e3d98f0d746db56e553849d97df203c2a2a8255196e97240f226c9d9b8a9b2149568decd8e07a829810b5e78e8b6f17aaf8326ba36464e837ce9aece9285edcf6f0cb6f0dc1e93998ba2293bcb851dc97cf82bf79172ce99462f166b6441af4edc7ec83740ff9f94f1af667aae5106fc2174ae7c0cca85cdbf93d2f112a2c6c1d2029d21b104fc5e2555977a85141e3aa4112ad353d4f3215356105181ee1d89d4e4e840a6c33567eea534dbf779c5c05bf7260d8a363bcfbac8d85b48e771085d8ed5972e48c254569087856c7bb18770ab4961cb9a19aa59b3a4628ddb872a8b8a028068d2ccf934240fe015877093b55ced8bfcd0063a810aeaff4ab9fe25e49f4a73bb4079eeb1ef29a9ccb81f8dbf1db1b1407ff62c260838e8fac9a36209419d5752ddd75f90422a1dba44aacc11862f6e3998ebc6db395695553b00cf85712f9fd00f13db99d2eb47ab288b73b8bfbec3a90044641f3b316bb18d078b883731ed2215472c10f287ccc1bc42b727efd423d061ca3dd8a6ac0cd8cd11a3fdc80e91684529e292f39e504fac0b4584cf4d7346244eab4726439052f989b94b6a96028afea33235430b8b45d36185c960013cd77c1ff90850c33d800fdcd9f73c4b9078aee6ed04749dd4e3c5a9fcf2873fa783a14c62a129dd09ff1f09ef9672f0345adf7efe36fd9293dea59203e60068aae58e7ff5ab6471b10ffd97e288124f5ccf52efa9e3ad8f232b72193a865e20ea8d6ba03fdc51262995315290f560c89c328dcaeea70d8db968f7608f159f9b81d8dd031f3d62695146e5ab6e103bb72f8569b3e080f4a0f7bfa9a6eb77f93ce3ef7746c6233c02df8613816f4d47cc33305e6e9a9c6815ae5db44fa933ae89c8d795553953d9cc3f7574d1d71f06bd622b788b4c48361f94c3c947c027238245d8b6c8a6cb40c131d53c7b7b523bbf2991d9bdd94d71620e166fc306b1766128755997e9614bae6fcdf5213d039197423b771110a86fca718f870cfe4ea6b8575afd7ca581d766af77a9867cfe8fa8f0ab800072b738a3631e1d5aae00c04544094e00d154474f1482fb2e67e8ce400e6e1af56e9bdf3f692ad5bdf3d9af20d9920b22a971bc09d70b9d7a77c95bf54e3250bff7cf64d792a547b9c23b3fc194364c3724a24b6f1a95f021ec1917200454a4d638434c437ed8b67861cbfdc6b4ff8ba334ea6bf3eab0bdcf8b8ac16cf7246865f7b64de6ce97a6a1418cfff90cb2278b95a2d5510f78011659ebd005dca6aef5e67b7df786842040e25e4e74f7fb163f66859ecc74d0c399cd3156c25254eb916279b7886d5960af343a11fe6929d53ddd157fdc139c1dfb4c3de363843dbc86a8dce917702c0fac482dd7b468a406b5e9b7557ba33fa02a09c65c37209d84df0f981f27b55c82ef0b4b4b02ef14f92b4899fbc9f55ca7d6a51897c3d042ac8135145fd394e8e380f7c7ea0b188b8d13fdbe5e1cc07807afb52f2440998878f8261e0e91ec9db4996dff080379f07fb26020ad6dd6b2ae374f352c731c73b54a6e2135de4dbf27f308ec82c20592d39a819cb5fd527c709801741a5a9506ee3487e27a"}, &(0x7f0000000000)=0x1008) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000001200)={r3, 0xfff, 0x7, 0xfff, 0x3, 0x520, 0x3, 0xfffffffffffffffe, {r4, @in6={{0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}, 0x8, 0xaae8, 0x56c, 0x3, 0x7fff}}, &(0x7f00000000c0)=0xb0) 12:59:38 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x0) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) [ 242.444001][T12874] sctp: [Deprecated]: syz-executor.1 (pid 12874) Use of struct sctp_assoc_value in delayed_ack socket option. [ 242.444001][T12874] Use struct sctp_sack_info instead [ 242.505333][T12878] sctp: [Deprecated]: syz-executor.1 (pid 12878) Use of struct sctp_assoc_value in delayed_ack socket option. [ 242.505333][T12878] Use struct sctp_sack_info instead 12:59:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="b3") r1 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0xffffffff, 0x40000000008002) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000200)="413561dc1e28283a6372b095f4eca02898a544eb529abcd841c2b1dff9dd4a21bc77a621701bc3b9ac72d664e9d278d2a1b77f114a24a929c4aa43198ba68390e2117e8c64a8f4e5915a4ee4ca7e8505e3e22b4e104649ec023ad232655e1a30926902864a2db5221c5cfc7514f856542d12af973aa63bdf45b20000a352e90f7a72567830acad24") r2 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x40000000000) ppoll(&(0x7f0000000140)=[{r2}, {r2}], 0x2, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000080)) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x4) ppoll(&(0x7f00000002c0)=[{r1, 0x1000}, {r2, 0x10}, {r0, 0x4}, {r0, 0x50}, {r1, 0x1000}, {r0, 0xc000}, {0xffffffffffffffff, 0x240}, {0xffffffffffffffff, 0x280}], 0x8, &(0x7f0000000300), &(0x7f0000000340)={0xfffffffffffffc00}, 0x8) 12:59:38 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x0) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:38 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x0) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:38 executing program 1: mknod(&(0x7f0000000200)='./file0\x00', 0x1020, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x2000002, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x95) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000140)) syncfs(r1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000180)={0x1, &(0x7f0000000240)=[{}]}) close(r1) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x14c2, 0x4) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f00000001c0)=0x2, 0x4) 12:59:38 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000080)=0x80) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000040)={0x0, 0x0, 0x300b, 0x0, 0x36, 0x0, 0x0, 0x1}) 12:59:38 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x0) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:39 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000100)={0x1, 0xfffffffffffffffe}) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000080)={0x7, 0x1, @stop_pts=0xffffffff}) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000180)={0x3b, @remote, 0x4e20, 0x3, 'ovf\x00', 0x0, 0xfffffffffffffffa, 0x67}, 0x2c) 12:59:39 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x0) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:39 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f00000002c0)={0xa4}) 12:59:39 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x0, 0x0, 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:39 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000000)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x80, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x9}, 0x8) 12:59:39 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x0, 0x0, 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:39 executing program 1: r0 = socket$inet(0x10, 0x6, 0x1) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000090607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 12:59:39 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x0, 0x0, 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:39 executing program 1: r0 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$TCSETX(r1, 0x5433, &(0x7f0000000080)={0x8, 0x2, [0x0, 0xf01, 0x8, 0x3ff, 0x8001], 0x33f}) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x2902) write$P9_RATTACH(r1, &(0x7f0000000040)={0x14, 0x69, 0x2, {0xfffffffffffffffe, 0x1, 0x3}}, 0xffffffffffffffe4) 12:59:39 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, 0x0, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:39 executing program 1: r0 = socket$inet6(0xa, 0x6, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22}, 0x20) 12:59:39 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, 0x0, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:39 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x7f, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x18) syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0xf22, 0x1) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="80fd0f0f95eb", 0x6}], 0x1, 0x0) 12:59:40 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, 0x0, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:40 executing program 1: unshare(0x20400) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3f, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000080)={0x4004, 0x100000000, 0x8, 0x2}) 12:59:40 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380), &(0x7f00000013c0)={0x0, 0x2710}) 12:59:40 executing program 1: socket(0x22, 0x2, 0x4) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x80000) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, 0x0, 0x0) 12:59:40 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380), &(0x7f00000013c0)={0x0, 0x2710}) 12:59:40 executing program 1: ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000001c0)={'syz1\x00', {}, 0x15}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x15) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 12:59:40 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380), &(0x7f00000013c0)={0x0, 0x2710}) 12:59:40 executing program 1: gettid() gettid() r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140)='/dev/udmabuf\x00', 0x2) splice(r1, &(0x7f0000000080), r2, &(0x7f0000000100), 0x0, 0x5) gettid() r3 = fcntl$getown(0xffffffffffffffff, 0x9) r4 = getpgid(r3) syz_open_procfs(r4, &(0x7f0000000000)='numa_maps\x00') prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 12:59:40 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, 0x0) 12:59:40 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xffffffff) r1 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000005e00)={&(0x7f0000005a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000005dc0)={&(0x7f0000005cc0)=ANY=[@ANYBLOB="e0000001ffffec000000000800000000000000000079aca488"], 0x1}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000007ec0)=[{{&(0x7f0000000180)=@pppol2tpin6, 0x80, &(0x7f0000003480), 0x0, &(0x7f0000000300)=""/12, 0x3a}}, {{&(0x7f0000003b80)=@can, 0x80, &(0x7f0000003e40), 0x35e, &(0x7f0000000340)=""/217, 0xd9}}], 0x40000000000002d, 0x0, &(0x7f0000008080)={0x77359400}) sendmsg$nl_route(r2, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=@bridge_getneigh={0x20, 0x1e, 0x313}, 0x20}}, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x7, &(0x7f0000000040)=[{0x3, 0x8, 0xa2a, 0x2}, {0xfa, 0x1, 0x34b, 0x4f}, {0x1, 0x20, 0x7}, {0x0, 0x7, 0x5, 0xffffffffffff0000}, {0x9, 0x7, 0x101, 0x6}, {0x0, 0x3, 0x6, 0x4}, {0x10dd, 0x8, 0xfffffffffffffff8, 0x87}]}) 12:59:41 executing program 2: r0 = mq_open(&(0x7f0000000000)='\x00', 0x800, 0x100, &(0x7f0000000040)={0x4345, 0x1f, 0xfffffffffffffffa, 0x400, 0x1, 0x26, 0x4, 0x8acc}) mq_timedsend(r0, &(0x7f0000000080)="9063a5bf722f264b9a3e5ed87148a88222dd7549bb19cc7f5d74c6ff77532ba7727052be9bce64", 0x27, 0x9, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x400000, 0x0) sendmsg$alg(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="0e005fae198858cb5db01fe377fe2a31ba97e3c0b75ebff8b28fae75498e67390e6592b4f9918a1c98ff1e16ce79dc5a589e7a17be92f480620a0e430f049c703ad459971db2f76394a0899cae8181481190e41f5275bb5d19686bcac5213eef8cbb8e5901dfe554330e778582a8315ed63e991cda1bd14c40a5508d6ef6483e20a7ec7587615748740494daf6a9044d187c72c01578fde7be448a9df7e5e09eb53b3d4bd568afe74512494adb939c7e30e5ab51259fbc59abb6f21bf590edbcb961acb060f9a5579049ab75fddf", 0xce}, {&(0x7f0000000200)="5d7c4b66767942d775df5ce6888157d4a8cf67ad0155375b07c05b5eef1feb2fc83ddefee5ab4dc110f684e5de1911e9386953d5f672bedb6f898f9f6b44efb26093c1cb29057db54014f141855e55e9b465cc264518fcc20b875b30f171dfabfb4a7162554a6449b8acfb3892a2be7db81a8a8e714b4e5a8170992cc195133ad31add6a5d2fab8c315bf2f729da790f27707932826499d15fb84ac23fb9db0a8c52b8fe6251a7696cac57d9224d8e541239c42ef3be9eab59574ee544fd19225524bdbd9511a38ed2e2de2f", 0xcc}, {&(0x7f0000000300)="15e2cb613388c7828ab1c5c7d410ab6aea38bce4ed3e84a01d26493637b6548aca51a7af3290b4707b634fcdf016a37f8116fcdf99daf726b73f87186c149e8c96f9b9e6a63d2ec365a18f98031a11b3d5b13758bdad9294046d62b45af3f34f546481026f43cc2bc8bc498e9406308031ce9be4f97e1554d728a6bb183603d21743c438813d592cc9507f72cab2ce06d70b91da16e25fe57c1f804d5ba8449c861e6b9d30fd24afbd4fbf80e0", 0xad}, {&(0x7f00000003c0)="9b50cc4b49bb36edf9a425b71b1090a3139a813366c2288d5cab14d3f1225b9511f3e827d7f27a16297fd502d92a79c7409d404b49887eeaa787827bd0b67da62dce2af757227321a9b99d665382b538ed7cec4170b4f9a544186e905fb1b5f43efa021ed7efe6e0eaf67c8be812ff37257892bdc3d293b8ae94abccde69152bc8636e81cb04dcf516ccf0bec43854c4266e8b8440f0236b2b4c1a7ec27162b60909bacf5ea324ed07f03f867ee3b9c6ef12fd0dc06c94d8a64eb83d48f671233500b5a6a12b9c78e2bbd73e1f", 0xcd}, {&(0x7f00000004c0)="e2de7ffcde9fd5a69e839da49b3b85d030938e2aaffb7f31a2a9ad65fa4b0aa2afa7723fdb6b19baec3c7bde3c7a937465c4fd6a82db4ae5bfb3d4a45efa291a0504a3a241bc7a125d8233c52260ff4204a65c4c5d6b40decd709d55584f77444976c00e6df0ef3c22b0db05f34a0925c38b0ea2a193edc8a35383bb0e7274fa5f4759b968a271cda21a52ca28e895f00b085a579fa05f85d79f0b65ba392ac51cae7334a03b88b740a3413fcba2ed09c37730901f1579fc245beb85ef2cf8693e02289c7489a3874e6e1ad503c15177194b2c49195193b23d0d2b49eaa51f7899d56bed572625af9fcd", 0xea}], 0x5, &(0x7f0000000640)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x4}, @iv={0x98, 0x117, 0x2, 0x81, "3b75dcb0e837569c18db3288c854c3014401debd18d6d5c68de6269b0ab939c81cc9e97a3567ddbee5d33142b1800bffdf54e7ff30ec6e001e284ef1d5d130cae8d9e7c66cad4e0713a2084268ab8f7a5ae9a0e99c205611523a043e4cfc25321686c8dfdd8ab698092f4ce2670826564f50db51d7f0ccd56b5ba2fe36ad37e790"}], 0xe0, 0x4000000}, 0x40800) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000780)={0x100, 0x2, {0xffffffffffffffff, 0x2, 0x80000000, 0x1, 0x100000000}}) fchmod(r1, 0x40) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000800)=0x7, 0x2) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000b00)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x80008}, 0xc, &(0x7f0000000ac0)={&(0x7f00000008c0)={0x1c4, r2, 0x510, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3c1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="63fe08fa41f1da00a45e7b1bf0d22583"}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bpq0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xce3e}]}, @IPVS_CMD_ATTR_DEST={0x64, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80000001}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x25}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x14}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffffffffffffffa0}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x40894}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000b40)) r3 = getpgid(0x0) ptrace$setopts(0x4206, r3, 0x5, 0x100041) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000b80)=0x7, 0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/ppp\x00', 0x300, 0x0) r4 = openat(r1, &(0x7f0000000c00)='./file0\x00', 0x2000, 0x22) getpgrp(r3) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/hwrng\x00', 0x80, 0x0) sendmsg$IPVS_CMD_SET_INFO(r5, &(0x7f0000000dc0)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000cc0)={0xa0, r2, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DEST={0x6c, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x1f}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x28}}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) connect$pptp(r4, &(0x7f0000000e00)={0x18, 0x2, {0x0, @empty}}, 0x1e) getsockopt$IP_VS_SO_GET_DAEMON(r5, 0x0, 0x487, &(0x7f0000000e40), &(0x7f0000000e80)=0x30) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000ec0)={{0x8, 0x7}, 'port1\x00', 0x44, 0x10, 0x3b2, 0xfffffffffffffffb, 0x7, 0x0, 0x0, 0x0, 0x4, 0x3ff}) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000f80)) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000001000)={0x5, &(0x7f0000000fc0)=[{}, {}, {}, {}, {}]}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001080)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000001140)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x22}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x38, r6, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x14}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x5cc512e592404ffb) socket$key(0xf, 0x3, 0x2) ioctl$TCSETX(r4, 0x5433, &(0x7f0000001180)={0x3be, 0x3, [0x7, 0x6, 0xe1, 0x6, 0x3], 0x1f}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f00000011c0)={0x0, 0xcd, "a32ed26ab072e71a6a1b3bd19a664599fbb61e99c8ac1497cd266d0e06467a3f77f26737d3d8fafdce12d5428c72cd662dd31d1a8097e43e92aa687170fd44713cf4c3e7550eda62062bb9302916ec4c3df6556a955304edf52f53b3434dc3c9e0126d60866f4045868d7431fb277ead2002e77dfda8e5e42e0d1af275a407450f00b495654f8844df1c45261a5ef3632d0ad3f9128ec955b514fe2121a0f351f3729e04498c3ecfac24be3cbc288287611dacc7158857aa8b874178f36327250aed272dd2b872882ef762c866"}, &(0x7f00000012c0)=0xd5) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000001300)={r7, 0xfc}, &(0x7f0000001340)=0x8) 12:59:41 executing program 1: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00', 0x4) lseek(r0, 0x0, 0x4) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0], 0x1, 0x1, 0x7fff, 0x10001, 0x2, 0x8, {0x1, 0x2751, 0x1, 0xe274, 0x100000001, 0xfffffffffffffeff, 0x3, 0x5, 0x1, 0x3, 0x23, 0x4, 0x9, 0x4b9, "80710217d3cf3c9e09d0d4f682b8a9c2208f2be44cad20723824594e30e4cbf2"}}) 12:59:41 executing program 1: socket$inet_sctp(0x2, 0x5, 0x84) 12:59:41 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, 0x0) 12:59:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000440)="0adc1f323c120000000070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0xa) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'rose0\x00'}) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) r3 = userfaultfd(0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/116, 0x74) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r4 = userfaultfd(0x80800) close(r4) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r3, &(0x7f0000000480)=""/100, 0x64) r5 = dup3(r4, r3, 0x0) ioctl$UFFDIO_COPY(r4, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) getsockopt$MISDN_TIME_STAMP(r5, 0x0, 0x1, &(0x7f0000000400), &(0x7f0000000500)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000240)={0x10000, 0x9, 0xa1}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r6, 0x89f8, &(0x7f00000000c0)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00000001c0)=0x40, 0x4) r7 = accept4$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000340)=0x14, 0x800) ioctl$UI_BEGIN_FF_ERASE(r5, 0xc00c55ca, &(0x7f0000000140)={0x4, 0x4, 0x7fff}) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f00000003c0)={0xaa, 0x20}) [ 245.666886][T12990] IPVS: ftp: loaded support on port[0] = 21 [ 245.796930][T12993] IPVS: ftp: loaded support on port[0] = 21 [ 245.832313][T12990] chnl_net:caif_netlink_parms(): no params data found [ 245.965193][T12990] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.972875][T12990] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.981987][T12990] device bridge_slave_0 entered promiscuous mode [ 245.996582][T12990] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.004210][T12990] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.013480][T12990] device bridge_slave_1 entered promiscuous mode [ 246.049574][T12990] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 246.062513][T12990] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 246.100373][T12990] team0: Port device team_slave_0 added [ 246.110527][T12990] team0: Port device team_slave_1 added [ 246.198728][T12990] device hsr_slave_0 entered promiscuous mode 12:59:42 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, 0x0) [ 246.423794][T12990] device hsr_slave_1 entered promiscuous mode [ 246.531107][T12990] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.538654][T12990] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.546694][T12990] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.554176][T12990] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.580814][T12996] IPVS: ftp: loaded support on port[0] = 21 12:59:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000440)="0adc1f323c120000000070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0xa) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'rose0\x00'}) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) r3 = userfaultfd(0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/116, 0x74) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r4 = userfaultfd(0x80800) close(r4) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r3, &(0x7f0000000480)=""/100, 0x64) r5 = dup3(r4, r3, 0x0) ioctl$UFFDIO_COPY(r4, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) getsockopt$MISDN_TIME_STAMP(r5, 0x0, 0x1, &(0x7f0000000400), &(0x7f0000000500)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000240)={0x10000, 0x9, 0xa1}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r6, 0x89f8, &(0x7f00000000c0)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00000001c0)=0x40, 0x4) r7 = accept4$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000340)=0x14, 0x800) ioctl$UI_BEGIN_FF_ERASE(r5, 0xc00c55ca, &(0x7f0000000140)={0x4, 0x4, 0x7fff}) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f00000003c0)={0xaa, 0x20}) [ 246.765167][T12990] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.795013][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.807751][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.847375][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.890791][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 246.923550][T12990] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.945943][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.955413][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.964546][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.971980][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.990449][T13006] IPVS: ftp: loaded support on port[0] = 21 [ 247.144713][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.154683][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.163887][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.172141][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.229453][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.239715][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.306917][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.316803][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.326389][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.336749][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.346300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 12:59:43 executing program 0 (fault-call:5 fault-nth:0): openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) [ 247.355500][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.409201][T12990] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 247.421777][T12990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.465920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.475222][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.484950][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 12:59:43 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x3fc) r2 = socket$inet(0x2b, 0x9, 0x7) r3 = add_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r3) sendmsg$inet_sctp(r2, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f00000001c0)={{0x4}, {0x5, 0x8001}, 0xffffffff, 0x2, 0xc4}) unshare(0x20400) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000140)={0x6, 0x10001, 0x9}) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) [ 247.534824][T12990] 8021q: adding VLAN 0 to HW filter on device batadv0 12:59:43 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0xf3, 0x5, 0x81, 0x8, @tick=0x9, {0x9, 0xf8e32f3}, {0x2, 0x7}, @addr={0x2}}, {0xd3c, 0x8, 0x1400, 0x55158241, @time={0x77359400}, {0x5, 0x8}, {0x1, 0xfffffffffffffffd}, @result={0x9, 0x9}}], 0x60) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000080)=0x9) 12:59:43 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000140)=0x7f) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) r2 = getpgid(0x0) waitid(0x2, r2, &(0x7f0000000180), 0xf, 0x0) unshare(0x20400) select(0xfffffd69, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000001380)={0x3f, 0xfffffffffffffffe}, &(0x7f00000013c0)={0x77359400}) rmdir(&(0x7f0000000200)='./file0\x00') mincore(&(0x7f0000002000/0x4000)=nil, 0x4000, &(0x7f00000000c0)=""/127) 12:59:43 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0xfffffffffffffffe) flock(r2, 0xffffffffffffffff) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f00000000c0)=0x10001) flock(r0, 0x1) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) 12:59:44 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000000)) unshare(0x24020400) ioctl(r0, 0x40084149, &(0x7f0000001f64)) 12:59:44 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) mlockall(0x2) fcntl$notify(r0, 0x402, 0x0) 12:59:44 executing program 1: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x2) write(r0, &(0x7f0000000540)="b1", 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x400000000000011, r0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x2, 0x0, &(0x7f0000000000)=0xfffffffffffffe5a) vmsplice(r0, &(0x7f0000000480)=[{&(0x7f0000000040)="7a1215019483971f5f4585dfb9811d2c7617565e9e125fb59138cb48286d3d4d2f9ac5ddbea9911eebcd1963721f67f48c3c05ba43ddec795df3f4aed7cd98d62a607b27bdcbfd2bf44139b57b9339b2d71792f62940ee7655271f60e247f394b8d592ec6c7b246d15b06a29cc66b45b15d974c0887722a8305e668eac46612716d559b4e8cdc4cad4ac826b871ff33f03b8739939edc8bfb411cecc473220846f8f6b797b4c1d5621bfdbe157b62bec0d", 0x15}, {&(0x7f0000000440)="cf3320de0c97a6e9daff065423b793795ef8e2bf2c859631d17857b134c98097ca176ff7b60288d61057bf356d7faea3a96cceac6e07bbecfb749ba8cfda", 0x3e}, {&(0x7f0000000140)="0d7de5edfe20f1f82ed4e4401766ae68bd1bc5566944583741", 0x19}, {&(0x7f0000000180)="fba29bc55b9a9999fdab4a59ab5357234be08444622c4622d4beebcc69789cf74f6ebef22a943c161686b5f0471a71a53780ed23c71647ca4b8fd22ccfe3f8fc74e13e490da16c54d8cf7f8e38ba838d746057e9069c16c622ea0a9b1b239a6b071b76d4a2dbc9b7ea8d4697576c980bf0a9bd2512712f4690109281d1097797817a4f5060dfefae3bc8969d3a7799cfe30ee44b113a1e0a1e715d1619cb65ea77af397e7629aa67fc5b5dcac0230e10f98631c44edf72b9", 0xb8}, {&(0x7f0000000240)="530480142527cfc4cca233d8d7dd2c1745072a88eb38f5c35ee4f226e6e1dba950a664f15ca13724ba45faecd0fcb8e04a871dece20da46de1f379120c98f82c7d197f3230027f08301b43d9cdce9649f706202fcd", 0x55}, {&(0x7f00000002c0)="649605e5adeb5ada0f8b1031fd31109ba64c665426f42f31c532528ab1d912daa1298e8d93e1d0a69824bb4ec4030d2147469bdd9a55b54e6496805d0b117675c2e12d01b2dab88800ac64309ae4d2fe6948bc2e4e916a1278d868533531e4da2065c1c797d14e00", 0x68}, {&(0x7f00000003c0)="f8d411abec9b128bce233a3fe8601aa833d712a8381a4e8bd431e7f04329d7ed4eb161da3825398890462a7e54a409ad833a7d641cb5a2e33e5ad22527c47f1c38e784b90fa8e7f710d01f", 0x4b}], 0x5, 0x8) 12:59:44 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000100)='ip_vti0\x00'}) r1 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000280)={0x7, 0x8, 0x1, 0x1, r3}, &(0x7f00000002c0)=0x10) 12:59:44 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) unshare(0x600) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="773102cd739c", 0x6, 0x0) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000000)=0x3c5) 12:59:44 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f00000004c0)={0x733d, 0x4, 0xc, 0x1, 0x401, 0x8001}) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0xe, 0x0}, 0x20000081) unshare(0x2000000) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) fanotify_mark(r0, 0x2, 0x8, r0, &(0x7f0000000340)='./file0\x00') setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000003c0)={0x1000, {{0xa, 0x4e20, 0x9, @remote, 0xc705}}}, 0x88) pselect6(0x40, &(0x7f0000000200)={0x1, 0x400, 0x1, 0x8357, 0x200, 0x9, 0x4, 0xdc}, &(0x7f0000000240)={0xffff, 0x5, 0xcf8, 0x0, 0x7fffffff, 0x0, 0x80, 0x22f}, &(0x7f0000000280)={0x8, 0xd2, 0x47, 0x80000001, 0x18000, 0x9, 0x4, 0xfb3f}, &(0x7f0000000300)={r2, r3+10000000}, &(0x7f0000000380)={&(0x7f0000000480)={0x6}, 0x8}) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f00000000c0)="33019631abbddbced2c409dc9baa7aefede0f68a4fd05ef484ac011a53b773c06ce1a35326f0e969d0b80726a2d44bfae06d691e7e8d97d6b169e392cfd5e7f7e043d942aba4a343991dad485d6a7af75c01d398eb7ddec6c3f5116bb635cbbc05aae51d7380483d5eb89416b75816b22d819616bd6a2cb22e3efff3e7300f7da35de84e66e0", &(0x7f0000000180)="cb2ca17b54243878460e04922f3b6f188f", 0x2}, 0x20) 12:59:44 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) getuid() r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1}], 0x1, 0x0) shutdown(r1, 0x1) 12:59:44 executing program 0: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f12000000009bd070") r1 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000140)={0x43, 0xffffffffffff8b2f, 0x5, 0x5c0, 0x5}) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000f5262b40f8f3f4b32b6da400009193"], 0x10) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000100)={0x269c2139, 0x8119, 0x8, 0x3, 0x20}) 12:59:44 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000100)) r2 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20040100) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x1, 0x4) 12:59:45 executing program 2: r0 = socket(0x40000000002, 0x3, 0x5) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1c000, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x15, 0x10, "34dcf2143d26f4097715d064f88dd932f5e37329ac1a0d99137d75cda9a67f89a05d727d1f2449f4d1d71ed764e9cbb30ee61fecde24cb70aa1dcba47b19a2ce", "c1b343895af26c9c8b1c4bf5a9182c2a6ec8cacf522afeb309adbe277af888c0", [0xe5, 0xa21]}) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x1d, r2}, 0x10, &(0x7f0000000200)={&(0x7f0000000180)=@can={{0x2, 0xffffffffffffffff, 0x9}, 0x6, 0x3, 0x0, 0x0, "354979f4f29fafbf"}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6gretap0\x00', 0xa) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0xffffffffffffff5c) 12:59:45 executing program 0: select(0x40, &(0x7f00000000c0)={0x10000, 0x80000001, 0x9, 0x0, 0x4, 0xaea2, 0x80, 0x2}, &(0x7f0000000100)={0x0, 0x10001, 0x1b02fbeb, 0x3, 0x5, 0x8, 0x3}, &(0x7f0000000140)={0x1f, 0x6, 0x1, 0x1, 0x4, 0x1ff, 0x0, 0x81}, &(0x7f0000000180)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:45 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000000)={0x5, 0x3, @start={0x88}}) ioctl$int_in(r0, 0x80000080044d7a, &(0x7f0000000080)) [ 249.113676][T13090] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 12:59:45 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x203fe) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x400, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40004}, 0x41) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40000, 0x0) 12:59:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x230, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c40b80800460002220000000000849078ac14ffaae00000010000000017717f1a434defe6eeadd3161150431d41eb46afc5a911c43ba7d6154b310099289a8204170709a7d0b9838425acb610c281748a77eb08d5d7ac9893cab988487f34eb8ded1276be72fb749dc3df111197bf1c1ee8d08f000260c9d014c22bb2c34dbd2f0863071f61311b1384e050e153a03afee432e291223bd8c0dc28a4f3b1f701b9681611d2d64228b25938349e448501b98b170f63c7eab5d3323f4369ce7a000000000000000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="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"], 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000003c0)=""/149) syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x8081, 0x4004) 12:59:45 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) write$P9_RLOPEN(r0, &(0x7f00000000c0)={0x18, 0xd, 0x2, {{0x80, 0x3, 0x5}, 0x869}}, 0x18) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x10000) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:45 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x20400) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:45 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x7, 0x2, 0x0, "b708502568e3c02a78c9f423e99b399e9c01c0eca0c2284c1550d0779ac7827a"}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) setpriority(0x1, r1, 0x400) 12:59:45 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, @remote}]}) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000140)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', r0}, 0x10) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockname(r0, &(0x7f0000000100)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000200)=0x80) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000280)={0x2, 0x1, 0xfff, 0x2, 0xee}, 0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000240)={@mcast2, r2}, 0xfffffffffffffcec) socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r3 = socket$inet(0x10, 0x800000003, 0xc) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 249.884377][T13120] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 12:59:46 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x8) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmmsg(r0, &(0x7f0000000680)=[{{&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000140)="8448404d92702969024513790373849098977842acd121b608af61bb9766b6ab48385a1867a40b79ad4fba8a8f8ecc8e3d702c96df4adb0d8dfbe46b45af210f32db4ff29dcc6501e20440b656c11f40b9a59ce2dae7aad693e039c813c467f277f102cd01ddfeb479e3d6a587ddc68648dcd0c4f507a8", 0x77}, {&(0x7f00000001c0)="a552f4cc06f4eba0df579a8676d0e7d740eb21e338dac40aa4f54517649fdae1d6f0667fe2357fe29825cb7ba02ec3dd7f9faf271c7c2b008dacb6c4c9cabd24ad028771b2025e67e41a7d04f59db32e5bd742513a9d4576984d4aeea2173858bfab6520f59cd92db23248a49f17f8b964301d680e2cd604e329ebb8a7baffb395946c5663d81457f03eff6a40c6144f1117357f79e37efb7a431b060c64ef337336d7b33344cd38223dde7cfb3ab40d78024e4e27e3f4", 0xb7}, {&(0x7f0000000280)="e37e84d8e4ae842a38e45e1137fe579e37f731ab440b8b9dc8213860d2e516d02679bf7a3e08f8492e6c918338467fcfd8bd5bd383adedd2dc9139359c1d718c6d5f4f7cd49d2dca765ffb9dea31a883d2dc279572a18215fc1198ab6f0443aeef899338842b619add8e7fc3f60f004e0d7142d268a5b1281b6432ece23d0a121d533b53da51780f29401a", 0x8b}, {&(0x7f0000000340)="f2a75f1beecd2cc255b02869eef35a47c2250ac0779ce176d191f0192ec74593d6cb83dcad907884b7f97e99eb43ceae6fe9f45a22577c3975281f8fc014a7f5f0523ea177a9466047b553fb16c673a2962587785e3365c30fdbf0b519286543eebd5aabfced3037706f2285653324480f3faefe12eb37d93457687d0b611c4d578c53f854011286afcf4ce22418b29c67857ee740ab88145d46e0bf", 0x9c}, {&(0x7f0000000400)="1333a9404fe3c1bf5182fcbdb3fc2a1bb1892ba1f9746383e4698539933c816df635d83078d8fdcc8e28bc5843ed380d17c888ceadeab490570cc8c51e21ca87bef7e07b558b753dc4e1b75bfdce396993f2da36b848d5b2a16ec4ec8257a9dde50b0cef1c08b537b1f700ecefc7636a8761e8af08af6b84d214497d2f5dd9933a9f5dac81915e732262f37529f4f2d1e9881be3e77c87724f751d7860ce6a2666d33b659589e635fb", 0xa9}], 0x5, &(0x7f0000000540)=[{0x48, 0x10b, 0x7ff, "cef363ce2606fe752e57bc14297d161261c19b512c2a535f9ffe9139abfdc23545efe3d59018223e60d67b58e34e150aa59b0951"}, {0x58, 0x10c, 0x5, "fab353b4a71a1c26b0ba396fa3da67efbfae54fb992c92c65aa217b823564eaf4db4d3f4338859aff0f7ca633eee67a89c342871fbe7b7d46076319e02821857b451bcab"}, {0x78, 0x0, 0x2, "b5ff7fff592fc01cf5d5e9fd7ef3b09d8f1e5a3acfc97e350e1024ed810780e862ca98918ccb83a0744a5525b7f3c74e71796b3f99dc53647b6d5fe88db195120b33c4d69d220d06e7115b15dacdded7e88ee73fba168ad5bc4081f4edea02d238968d25ba"}], 0x118}}], 0x1, 0x8040) 12:59:46 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x4e24, @multicast2}}, 0x1, 0x2, [{{0x2, 0x4e24, @remote}}, {{0x2, 0x4e21, @remote}}]}, 0x190) [ 249.951392][T13124] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 12:59:46 executing program 1: openat$vhci(0xffffffffffffff9c, &(0x7f0000003e40)='/dev/vhci\x00', 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x10}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r1, 0x8, 0x8001}, &(0x7f00000001c0)=0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="78272a4eef7929b08a62497012ef6d14", 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x7, 0x4}, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x2, 0xffffffffffffffff, 0x7fff}, &(0x7f0000000340)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xff}}, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x8c) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x40000000000) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x2, 0x4) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000500)={{r2, r3+30000000}}, &(0x7f0000000540)) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000200)={0x9, [0x8, 0x2, 0x1, 0x10001, 0x100000000, 0x10001, 0x7f, 0x145e6fb0, 0x1000000000000, 0xbb, 0x3, 0x9, 0x7, 0x79e8, 0x9, 0x8001, 0x1, 0x100000000, 0xd19, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x3c92, 0x10000, 0x5a7b5ba1, 0xd51, 0x0, 0x5, 0x4, 0x40, 0xfffffffffffff000, 0x9, 0x9, 0x6242, 0x2c31, 0xd431, 0x1, 0x3, 0x2, 0xada, 0x6, 0x4, 0x10000, 0x2, 0x101, 0x20], 0xf}) 12:59:46 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20401) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000100)=0x40, 0x4) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x80, 0x1) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000001300)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000006b40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/119, 0x77}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x400001a, 0x0, 0x0) r4 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000011c0)='user\x00', &(0x7f0000001200)={'syz', 0x1}, &(0x7f00000001c0)="5455e2bc8d2d5d61c0367c0330ed083276a78152b0a0b6030378ba18479b846476632fff1703b2f95b8cff003afc2e7da5970e23d5bb9a1ea8d40f7b709741320a7f0aa73ce3a1ca571db7b2cb345964e7d231520f4c39f4aa741893d43c5a27d7371e1ce9bdbce3e8ba9c70645e281c5bc664135a9715252234f04d7272a4e79633880a0df3c38106df01db2f58ac515380843645144ef1c0419f2ee7f964e884c4791d643f90c31c4e0ab5b9c5b3ea9197281bd7822617c501b6f8b04968890952f91b7c755bd9c9c9b6b477e01949a8", 0x18c, r4) 12:59:46 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x4e24, @multicast2}}, 0x1, 0x2, [{{0x2, 0x4e24, @remote}}, {{0x2, 0x4e21, @remote}}]}, 0x190) 12:59:46 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x4e24, @multicast2}}, 0x1, 0x2, [{{0x2, 0x4e24, @remote}}, {{0x2, 0x4e21, @remote}}]}, 0x190) 12:59:46 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x3) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) lseek(r1, 0x0, 0x0) r2 = socket$inet(0x2b, 0x801, 0x0) r3 = request_key(&(0x7f0000000140)='trusted\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200)={r3, 0x18, 0x38}, &(0x7f0000000340)=ANY=[@ANYBLOB="656e633d706b63733120686573683d726d643235362d67656e657269630000000000159e10f3222488385771c818f08ce91c00000000000000000000000000000000000000000000000000000000285cfe1d7c2700"], &(0x7f00000002c0)="aa915f19c19106ec98119939fd6e33377f8538c3bcafa94d", &(0x7f0000000300)=""/56) sendmsg$inet_sctp(r2, &(0x7f0000000080)={&(0x7f0000000100)=@in6={0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x10, 0x0, 0x7}, 0x20000081) unshare(0x20400) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f00000000c0)={{0x3, 0xfffffffffffffffc, 0x3, 0x37132c31, 0x4, 0x6}, 0x5f1}) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:46 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x4e24, @multicast2}}, 0x1, 0x2, [{{0x2, 0x4e24, @remote}}, {{0x2, 0x4e21, @remote}}]}, 0x190) 12:59:46 executing program 0: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt(r1, 0x7, 0x8000, &(0x7f00000001c0)="4faf3b635333cb86db574120fe757a547faa1d598b1dd56777d4668dfde769bf7b384cd34bd9b0e34fee8f9a43f81ff52011147ca778bd59429216a1d1a2c5c3d47ec6040e69a4da3a338e4f825afa25d21932ba22f41a5c44167b48ebef8b7420d2542779bb3688143651aca1cec30f94158355", 0x74) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) getsockopt$inet_dccp_buf(r1, 0x21, 0xe, &(0x7f0000000240)=""/131, &(0x7f0000000300)=0x83) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@random={'os2.', '/dev/snd/seq\x00'}, &(0x7f0000000180)=""/42, 0x2a) 12:59:46 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x11a, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x50202, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) 12:59:46 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x4e24, @multicast2}}, 0x1, 0x2, [{{0x2, 0x4e24, @remote}}, {{0x2, 0x4e21, @remote}}]}, 0x190) 12:59:46 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x101, 0x8}) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) unshare(0x10040100) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:47 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x401, 0x2400) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000180)={0x1, 0xa, [@empty, @empty, @dev={[], 0x20}, @dev={[], 0x19}, @empty, @local, @dev={[], 0x13}, @broadcast, @broadcast, @empty]}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='lapb0\x00', 0x10) 12:59:47 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x4e24, @multicast2}}, 0x1, 0x2, [{{0x2, 0x4e24, @remote}}, {{0x2, 0x4e21, @remote}}]}, 0x190) 12:59:47 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x8e, 0x4, 0x1f, "3a4a5183d5c277b4b4f9640d55972c19", "03691e9269349c9e72cfc522fd30e0d671c06954146a4311862222fed2f306a687d1d6ab8a6297272b60f14488a3e34607cb4b01d2e97e6cdc993736a751e1d2d94103f6f5c5961a151c2c2769bc7be33d6e5bde52cf97f07d9e4426e68301d21851406bee4ea1d9c5f4453cf739290ee84a5549bc66e2f60f"}, 0x8e, 0x0) r1 = socket$inet(0x2b, 0x800, 0x7) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:47 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x401, 0x2400) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000180)={0x1, 0xa, [@empty, @empty, @dev={[], 0x20}, @dev={[], 0x19}, @empty, @local, @dev={[], 0x13}, @broadcast, @broadcast, @empty]}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='lapb0\x00', 0x10) 12:59:47 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x4e24, @multicast2}}, 0x1, 0x2, [{{0x2, 0x4e24, @remote}}, {{0x2, 0x4e21, @remote}}]}, 0x190) 12:59:47 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x800000000803, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f00000000c0)) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000100)=0x9) 12:59:47 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x401, 0x2400) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000180)={0x1, 0xa, [@empty, @empty, @dev={[], 0x20}, @dev={[], 0x19}, @empty, @local, @dev={[], 0x13}, @broadcast, @broadcast, @empty]}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='lapb0\x00', 0x10) 12:59:47 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x4e24, @multicast2}}, 0x1, 0x2, [{{0x2, 0x4e24, @remote}}, {{0x2, 0x4e21, @remote}}]}, 0x190) 12:59:47 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x400) r1 = socket$inet(0x2b, 0x801, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f00000000c0)={0x7, 0xffffffffffffffff, 0x1}) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0xffffffffffffffbc, 0x0, 0xffffffffffffff52, 0x0, 0x0, 0x4}, 0xc0) ioctl$KVM_RUN(r0, 0xae80, 0x0) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:47 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x401, 0x2400) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000180)={0x1, 0xa, [@empty, @empty, @dev={[], 0x20}, @dev={[], 0x19}, @empty, @local, @dev={[], 0x13}, @broadcast, @broadcast, @empty]}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='lapb0\x00', 0x10) 12:59:47 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x4e24, @multicast2}}, 0x1, 0x2, [{{0x2, 0x4e24, @remote}}, {{0x2, 0x4e21, @remote}}]}, 0x190) 12:59:47 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x401, 0x2400) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000180)={0x1, 0xa, [@empty, @empty, @dev={[], 0x20}, @dev={[], 0x19}, @empty, @local, @dev={[], 0x13}, @broadcast, @broadcast, @empty]}) 12:59:47 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x4e24, @multicast2}}, 0x1, 0x2, [{{0x2, 0x4e24, @remote}}, {{0x2, 0x4e21, @remote}}]}, 0x190) 12:59:47 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) setxattr$security_smack_entry(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)='security.SMACK64\x00', &(0x7f0000001240)='\'wlan1em1vboxnet1\x00', 0x12, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) syz_open_dev$vcsn(&(0x7f0000001400)='/dev/vcs#\x00', 0x6, 0x400000) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f00000000c0)=@in={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0xfffffffffffffd1a, 0x0, 0x0, 0x4008050}, 0x20000081) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000001c00)=ANY=[@ANYRES32=0x0, @ANYBLOB="420000009fbf4fa354e2bfb869d3f50493a058538c393110237f5df2233aa05fcb98f403d8e0008d53f8df240b3ab16a4cc48494cff2164aa2befb28a1e75f094706b1c53f74812c0e61381bacf14ac8e45556091307aaf41c36f2a9bc62b1bf8070defe1ea59fd333bad8494dc021a5eeded0e16638cc7a0ee3a3c4bba96c48226e13c997f25668e6714b14e4c010925aaba2f101b9"], &(0x7f00000012c0)=0x4a) sendmsg$inet_sctp(r0, &(0x7f0000001340)={&(0x7f0000001280)=@in6={0xa, 0x4e22, 0x400, @local, 0x76ad}, 0x1c, &(0x7f0000001a80)=[{&(0x7f0000001440)="b6526f337f8b8a9a31908798f514b68e283e539ae9b3ccd289a871fd521e9b7aff0392b75928d04a4edcb5026c32d151907ac13d750b17228e895e545fcad0526bcec0b58e02a1a2aa0d3018a7a620a5f25ffa8da8bc27e39826639865f1882132078d48669eaa4f15e0000b4b0a91c7c7eb634de6f735db30abb695e1d6c12924cd34f9189126d2498045c8bfa4a8a0f753c4164252b0c836751ed9f19fad6b14c6a0cc08", 0xa5}, {&(0x7f0000001500)="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", 0xfa}, {&(0x7f0000001600)="7171469cfdc20c4ffe0c2b2326d9712251786c37372c4de606bf28ef1cd08a1ca2f679d5a871a212273c958cc1db38cf3a8f69b62a31416c7aeb51aa2437c2bbf85084577ffae2f3016376b70e735821c0ba489429baff8c34d512979a23ecb599d27d702ae18e5cea71d8201b75240e19a716a1fed25fa14fb4f590aeebb6e5d699973be2d618e6583fd22d781494e7bee7001c32e81dbee29ebf3c1eb6d5076ac55f4650572fd04ca1dd71648ddab11670917a3e9b736265c55a86acce8708db5768ccff0221", 0xc7}, {&(0x7f0000001700)="9377361a46ab891990c9962f207fd63c465d8f621ae772472e8a56332e6e4129fecad9a753e82de6aa91cbbb3e1fb3ceebbeb12580f1166244c6b63ced1bf3db34d56b881f67ee54096d009628fed7203e33b16e3f0fcca08e4c3742775877ce8714526ab682527e27258c3d5379d4516062c0baf4c9f60dd9e9fcf2f0e5151ae2a56f3a7a156cc086f97559eb82a16d773d57db7b210bbb06c766bcb1ee48f88769b78e78cbd00ed7c7daffc18699e925a37e85af3643cf76ac7535ec80b4aa5a199972beb3046377a29c6694", 0xcd}, {&(0x7f0000001800)="574db3fc525df8186556b9d6e8cf24ba1082c4f0c7b821980be27e976f0844b1022e876ccf4b0fded0d4c0015a7d2a06ef791473b81300c816602bed3241c01f19ec06ff4ebde3da627ad7a1f821b1153b2530d124d0a59a2180ce9cc79a685a485c142e448bc8b7d7838e58985fc3e60b87c62f773d2852", 0x78}, {&(0x7f0000001880)="9c372c862cbeb4326345666e0f793c3b61d0eb45311ee9f470113cf07a40be0f72b14ec6c7e6f1f230807a9e5aea8f05e120cff9c442d155af2fb463af93fd3071c426278b8bdd1c1a02eb86b35d84bc82a8ea8ecc919e17c8fdcd9977f23df3b3a2b8ad71e8a33941aa1bc24ae480397d11e9c32f75e77eb654eac6ad86a0ddb6a2666b06547e515c2db60488baf79d7f5a95b7972f66c10c1d121741ac8f10b9621ca43652aba5b0a6608b9f0835c40cf359791cd11ea4ac7be8f3267fcea720a3a9321f979e65cb588fac9703f93743d48b81924c91019be60ca5e4f79463f560dabf70525adb05d98f9504e172d8fd6c", 0xf2}, {&(0x7f0000001980)="ccade9efdf5bfc5932151e01bafd241e6cb8564e385395901edab11396e9fa1aa3f5ce780ecf7ffed9106b5be1a7278c8fae4b0e5884831e0596f23de0f277c491c0994518", 0x45}, {&(0x7f0000001a00)="ecb54a4401d49ee582f3f7d5a14517a7754a391e8db8025c60f7653c82f13f8f205d1ae581800bcd00420c56d8ca6d27c42a7f6a0c1a8634863b0df0c3fc99e97070bd8df7e53a2492", 0x49}], 0x8, &(0x7f0000001b80)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x1}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x8000}}, @sndinfo={0x20, 0x84, 0x2, {0x7, 0x4, 0x3, 0x400, r2}}], 0x50, 0x20004000}, 0x40) unshare(0x20400) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000001100)={r0, r0, 0x100000001, 0x1000, &(0x7f0000000100)="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", 0x800, 0x5df3, 0xa45, 0x44bb, 0x80000001, 0x2, 0xff, 'syz1\x00'}) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:47 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x4e24, @multicast2}}, 0x1, 0x2, [{{0x2, 0x4e24, @remote}}, {{0x2, 0x4e21, @remote}}]}, 0x190) 12:59:47 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x401, 0x2400) 12:59:48 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x4e24, @multicast2}}, 0x1, 0x2, [{{0x2, 0x4e24, @remote}}, {{0x2, 0x4e21, @remote}}]}, 0x190) 12:59:48 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e22, @broadcast}}, [0xab, 0x0, 0x4, 0x3d9, 0x1, 0x3, 0x800, 0xda, 0x7fffffff, 0x8, 0x7f, 0x7fffffff, 0x8, 0x0, 0x8]}, &(0x7f0000000340)=0x100) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)={r2, 0x9, 0x2, [0x6, 0x2]}, &(0x7f00000003c0)=0xc) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) inotify_init1(0x80000) unshare(0x20020404) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0xd9, "4be4393dc153e3a161466f57bcb8873e06f83fa96c3e0ab1aca6fa0c5fa80b8a8d3eda83e6ad1ad71fb961508b323fa10cab661020d19a4a6acd6869bbe77b98c6f003499b30d6ac6cfda07fcd975e19ff95a12d15b99bd513ba22b1049cb2fd4d859d0dcf1fa5298e9c6fd6e956a40945da29dcd6a176dda6123e3c030ebd8cc559ff7402ff1777d1a0ce158e196d0a95cd39cd3a984deb7bc8e1c7e32762c2965ac2a95ab5cd087c7c5b452e88b6df0b697a22f0dac937b8a092f85341d702020ba216e74b45d9117d243097722dbfbd833cccab4439c3b9"}, &(0x7f00000001c0)=0xe1) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000200)={r3, 0x8, 0x3}, 0x8) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:48 executing program 1: r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x4e24, @multicast2}}, 0x1, 0x2, [{{0x2, 0x4e24, @remote}}, {{0x2, 0x4e21, @remote}}]}, 0x190) 12:59:48 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:48 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x40000fd) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:48 executing program 1: r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x4e24, @multicast2}}, 0x1, 0x2, [{{0x2, 0x4e24, @remote}}, {{0x2, 0x4e21, @remote}}]}, 0x190) 12:59:48 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:48 executing program 1: r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x4e24, @multicast2}}, 0x1, 0x2, [{{0x2, 0x4e24, @remote}}, {{0x2, 0x4e21, @remote}}]}, 0x190) 12:59:48 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) getrlimit(0xc, &(0x7f0000001100)) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) open_by_handle_at(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x210000) 12:59:48 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:48 executing program 1: socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x4e24, @multicast2}}, 0x1, 0x2, [{{0x2, 0x4e24, @remote}}, {{0x2, 0x4e21, @remote}}]}, 0x190) 12:59:48 executing program 1: socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x4e24, @multicast2}}, 0x1, 0x2, [{{0x2, 0x4e24, @remote}}, {{0x2, 0x4e21, @remote}}]}, 0x190) 12:59:48 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:48 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000300)={@loopback, r2}, 0x14) 12:59:48 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:48 executing program 1: socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x4e24, @multicast2}}, 0x1, 0x2, [{{0x2, 0x4e24, @remote}}, {{0x2, 0x4e21, @remote}}]}, 0x190) 12:59:49 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f00000013c0)={0x0, 0x2710}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0xbf0000, 0x2, 0x0, [], &(0x7f00000000c0)={0x990bff, 0x7fffffff, [], @value=0xfffffffffffffff9}}) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 12:59:49 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 12:59:49 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:49 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 12:59:49 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = socket$inet(0x2b, 0x40000000000801, 0x1) sendmsg$inet_sctp(r2, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0xc9, "ca9be5d5cc26a2e4174b175366d7d6b4e3a235818a976667d942f1a92e7c0b007a9a3e46c71801ac8c4216e7c7e8171e670456245768cf6e3245a41c3579560a1d4434bd7a8917f964c1392862e711ca30020185e200dfcbec5975f965bcab7c6a3fa722d91946087fbf59387f2bc854ab550abc83e11f0f6d9a9030dc6ae681803bc2ae02cc2273fd09ea76b9455e03b05f596d4dbd14311cc69ac86f9b392145ae918c49f9ec7655bbbae8d5e4b31a71a1b284fe8d4f0c8b5ecb6f97c25a9d8fda6572acf1781685"}, &(0x7f0000000280)=0xd1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=r3, @ANYBLOB="e9ee07000500021548f9d58584cfc1c74bd1fd855a64000000760bddc300807f009b3d4c3fe1e08800825d1fcdad4a6703984e49e6003386c5203afa66102966697ca146761edf2e2b4a09ba421535f881ea298ba647eddc6945d7ad2f14aae693deead6e7b8ad81ac941253155a382b6802bc8476de0235185c732deac22bd05f0e03c49956cce0ddd96ac28e1d1bcb4e091a99596bc1e1ef34954b50299cadde5ad2345107f7f7b948e7e208a3210aa204a5bfcff60a57e344b62d54dcdb4849874acbeabeba"], 0x16) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x3ae, 0x20, 0x689, 0x8, 0xfffffffffffffff7}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r4, 0x5000000000000000}, 0x8) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:49 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:49 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 12:59:49 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x0, {{0x2, 0x4e24, @multicast2}}, 0x1, 0x2, [{{0x2, 0x4e24, @remote}}, {{0x2, 0x4e21, @remote}}]}, 0x190) 12:59:49 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = socket$inet(0x2b, 0x804, 0xffffffff80000001) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in=@broadcast, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000580)=0xe8) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x41, &(0x7f00000005c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1400}}, {@blksize={'blksize', 0x3d, 0x800}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}], [{@fowner_lt={'fowner<', r5}}, {@fowner_eq={'fowner', 0x3d, r6}}, {@euid_lt={'euid<', r7}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}]}}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:49 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:49 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x0, {{0x2, 0x4e24, @multicast2}}, 0x1, 0x2, [{{0x2, 0x4e24, @remote}}, {{0x2, 0x4e21, @remote}}]}, 0x190) 12:59:49 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:49 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x1, 0x4) write$P9_RXATTRCREATE(r0, &(0x7f0000000100)={0x7, 0x21, 0x2}, 0x7) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:49 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x0, {{0x2, 0x4e24, @multicast2}}, 0x1, 0x2, [{{0x2, 0x4e24, @remote}}, {{0x2, 0x4e21, @remote}}]}, 0x190) 12:59:49 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:50 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x3) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x2, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:50 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}, 0x1, 0x2, [{{0x2, 0x4e24, @remote}}, {{0x2, 0x4e21, @remote}}]}, 0x190) 12:59:50 executing program 2: r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:50 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}, 0x0, 0x2, [{{0x2, 0x4e24, @remote}}, {{0x2, 0x4e21, @remote}}]}, 0x190) 12:59:50 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @local}, 0xc) r1 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) read$FUSE(r0, &(0x7f0000000140), 0x1000) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:50 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) setxattr$security_smack_entry(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)='security.SMACK64\x00', &(0x7f0000001240)='\'wlan1em1vboxnet1\x00', 0x12, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) syz_open_dev$vcsn(&(0x7f0000001400)='/dev/vcs#\x00', 0x6, 0x400000) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f00000000c0)=@in={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0xfffffffffffffd1a, 0x0, 0x0, 0x4008050}, 0x20000081) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000001c00)=ANY=[@ANYRES32=0x0, @ANYBLOB="420000009fbf4fa354e2bfb869d3f50493a058538c393110237f5df2233aa05fcb98f403d8e0008d53f8df240b3ab16a4cc48494cff2164aa2befb28a1e75f094706b1c53f74812c0e61381bacf14ac8e45556091307aaf41c36f2a9bc62b1bf8070defe1ea59fd333bad8494dc021a5eeded0e16638cc7a0ee3a3c4bba96c48226e13c997f25668e6714b14e4c010925aaba2f101b9"], &(0x7f00000012c0)=0x4a) sendmsg$inet_sctp(r0, &(0x7f0000001340)={&(0x7f0000001280)=@in6={0xa, 0x4e22, 0x400, @local, 0x76ad}, 0x1c, &(0x7f0000001a80)=[{&(0x7f0000001440)="b6526f337f8b8a9a31908798f514b68e283e539ae9b3ccd289a871fd521e9b7aff0392b75928d04a4edcb5026c32d151907ac13d750b17228e895e545fcad0526bcec0b58e02a1a2aa0d3018a7a620a5f25ffa8da8bc27e39826639865f1882132078d48669eaa4f15e0000b4b0a91c7c7eb634de6f735db30abb695e1d6c12924cd34f9189126d2498045c8bfa4a8a0f753c4164252b0c836751ed9f19fad6b14c6a0cc08", 0xa5}, {&(0x7f0000001500)="4c7ed192f7eebcc4b1561ff354df1a7405496ad4e0f83dfeb4ca5e693a1134b6ce95d3371920125aa62409c3d3fd1f8dde0b6183bd3c391f177b85833dc8115a7d559ca4ffb165d872c287d110e21a2d4583374617d873646051150841705ec7604346c3be0ac8a12a1e8ec6e98bf7ecbef85fed2f20c66d4b588fc83377385048ea0e0bc800313ffeded241c2b6be28da514346946cfa191f5d4a549d38df8af0d8fc8cdc20a4333d9b087d51bd373c776a2be5fb3e6b39e27f5df7bc4606212532cd613ac24659fdaac0bfa2fce0aea030c23b6fd76d4f186adddd16c41c086c67df54e27b7feff170f2ee74c099b986234675d236427571fb", 0xfa}, {&(0x7f0000001600)="7171469cfdc20c4ffe0c2b2326d9712251786c37372c4de606bf28ef1cd08a1ca2f679d5a871a212273c958cc1db38cf3a8f69b62a31416c7aeb51aa2437c2bbf85084577ffae2f3016376b70e735821c0ba489429baff8c34d512979a23ecb599d27d702ae18e5cea71d8201b75240e19a716a1fed25fa14fb4f590aeebb6e5d699973be2d618e6583fd22d781494e7bee7001c32e81dbee29ebf3c1eb6d5076ac55f4650572fd04ca1dd71648ddab11670917a3e9b736265c55a86acce8708db5768ccff0221", 0xc7}, {&(0x7f0000001700)="9377361a46ab891990c9962f207fd63c465d8f621ae772472e8a56332e6e4129fecad9a753e82de6aa91cbbb3e1fb3ceebbeb12580f1166244c6b63ced1bf3db34d56b881f67ee54096d009628fed7203e33b16e3f0fcca08e4c3742775877ce8714526ab682527e27258c3d5379d4516062c0baf4c9f60dd9e9fcf2f0e5151ae2a56f3a7a156cc086f97559eb82a16d773d57db7b210bbb06c766bcb1ee48f88769b78e78cbd00ed7c7daffc18699e925a37e85af3643cf76ac7535ec80b4aa5a199972beb3046377a29c6694", 0xcd}, {&(0x7f0000001800)="574db3fc525df8186556b9d6e8cf24ba1082c4f0c7b821980be27e976f0844b1022e876ccf4b0fded0d4c0015a7d2a06ef791473b81300c816602bed3241c01f19ec06ff4ebde3da627ad7a1f821b1153b2530d124d0a59a2180ce9cc79a685a485c142e448bc8b7d7838e58985fc3e60b87c62f773d2852", 0x78}, {&(0x7f0000001880)="9c372c862cbeb4326345666e0f793c3b61d0eb45311ee9f470113cf07a40be0f72b14ec6c7e6f1f230807a9e5aea8f05e120cff9c442d155af2fb463af93fd3071c426278b8bdd1c1a02eb86b35d84bc82a8ea8ecc919e17c8fdcd9977f23df3b3a2b8ad71e8a33941aa1bc24ae480397d11e9c32f75e77eb654eac6ad86a0ddb6a2666b06547e515c2db60488baf79d7f5a95b7972f66c10c1d121741ac8f10b9621ca43652aba5b0a6608b9f0835c40cf359791cd11ea4ac7be8f3267fcea720a3a9321f979e65cb588fac9703f93743d48b81924c91019be60ca5e4f79463f560dabf70525adb05d98f9504e172d8fd6c", 0xf2}, {&(0x7f0000001980)="ccade9efdf5bfc5932151e01bafd241e6cb8564e385395901edab11396e9fa1aa3f5ce780ecf7ffed9106b5be1a7278c8fae4b0e5884831e0596f23de0f277c491c0994518", 0x45}, {&(0x7f0000001a00)="ecb54a4401d49ee582f3f7d5a14517a7754a391e8db8025c60f7653c82f13f8f205d1ae581800bcd00420c56d8ca6d27c42a7f6a0c1a8634863b0df0c3fc99e97070bd8df7e53a2492", 0x49}], 0x8, &(0x7f0000001b80)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x1}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x8000}}, @sndinfo={0x20, 0x84, 0x2, {0x7, 0x4, 0x3, 0x400, r2}}], 0x50, 0x20004000}, 0x40) unshare(0x20400) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000001100)={r0, r0, 0x100000001, 0x1000, &(0x7f0000000100)="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", 0x800, 0x5df3, 0xa45, 0x44bb, 0x80000001, 0x2, 0xff, 'syz1\x00'}) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:50 executing program 2: r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:50 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x4e24, @remote}}]}, 0x110) 12:59:50 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = socket$inet(0x2b, 0x801, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000000c0)={0x1000, 0xb26, 0xa21, 0x2, 0x3ff, 0xfbc}) sendmsg$inet_sctp(r2, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) clock_gettime(0x6, &(0x7f0000000140)={0x0, 0x0}) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000180)=""/183) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={r3, r4/1000+10000}) 12:59:50 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) 12:59:50 executing program 2: r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:50 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) 12:59:50 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) [ 254.992373][T13374] FAULT_INJECTION: forcing a failure. [ 254.992373][T13374] name failslab, interval 1, probability 0, space 0, times 1 [ 255.005498][T13374] CPU: 0 PID: 13374 Comm: syz-executor.1 Not tainted 5.1.0+ #1 [ 255.013246][T13374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.023508][T13374] Call Trace: [ 255.027152][T13374] dump_stack+0x191/0x1f0 [ 255.031729][T13374] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 255.037818][T13374] should_fail+0xa82/0xaa0 [ 255.042356][T13374] __should_failslab+0x25f/0x280 [ 255.047487][T13374] should_failslab+0x29/0x70 [ 255.052168][T13374] __kmalloc_track_caller+0x1a3/0xc10 [ 255.057772][T13374] ? do_ip_setsockopt+0x2d4c/0x5f60 [ 255.063185][T13374] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 255.069287][T13374] ? local_bh_enable+0x36/0x40 [ 255.074194][T13374] memdup_user+0x79/0x190 [ 255.078708][T13374] do_ip_setsockopt+0x2d4c/0x5f60 [ 255.083847][T13374] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 255.089829][T13374] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 255.095999][T13374] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 255.102274][T13374] ? aa_label_sk_perm+0x6d6/0x940 [ 255.107592][T13374] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 255.113939][T13374] ip_setsockopt+0x134/0x2b0 [ 255.118682][T13374] ? ipv4_pktinfo_prepare+0x650/0x650 [ 255.124138][T13374] tcp_setsockopt+0x1c0/0x1f0 [ 255.129424][T13374] ? tcp_disconnect+0x1c70/0x1c70 [ 255.134604][T13374] sock_common_setsockopt+0x13b/0x170 [ 255.140203][T13374] ? sock_common_recvmsg+0x290/0x290 [ 255.145855][T13374] smc_setsockopt+0x1ab/0xc60 [ 255.150670][T13374] ? smc_shutdown+0x7b0/0x7b0 [ 255.155630][T13374] __sys_setsockopt+0x493/0x540 [ 255.160645][T13374] __se_sys_setsockopt+0xdd/0x100 [ 255.165778][T13374] __x64_sys_setsockopt+0x62/0x80 [ 255.171018][T13374] do_syscall_64+0xbc/0xf0 [ 255.175745][T13374] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 255.182103][T13374] RIP: 0033:0x459279 [ 255.186093][T13374] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 255.205851][T13374] RSP: 002b:00007f67b75c9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 255.214834][T13374] RAX: ffffffffffffffda RBX: 00007f67b75c9c90 RCX: 0000000000459279 [ 255.223064][T13374] RDX: 0000000000000030 RSI: 0000000000000000 RDI: 0000000000000003 [ 255.231283][T13374] RBP: 000000000075bf20 R08: 0000000000000090 R09: 0000000000000000 [ 255.239527][T13374] R10: 00000000200000c0 R11: 0000000000000246 R12: 00007f67b75ca6d4 [ 255.247755][T13374] R13: 00000000004ce318 R14: 00000000004dc9c0 R15: 0000000000000004 12:59:51 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:51 executing program 1 (fault-call:1 fault-nth:1): r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) 12:59:51 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:51 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000140)=0x1e) write(r0, &(0x7f0000000180)="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", 0x1000) r1 = socket$inet(0x2b, 0x801, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000040)=0x1) epoll_create1(0x80000) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f, 0x0, 0x0, 0xfffffffffffffffe}, &(0x7f00000013c0)={0x0, 0x2710}) [ 255.629250][T13390] IPVS: ftp: loaded support on port[0] = 21 [ 255.878083][T13390] chnl_net:caif_netlink_parms(): no params data found [ 255.973437][T13390] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.980789][T13390] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.990714][T13390] device bridge_slave_0 entered promiscuous mode [ 256.002682][T13390] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.010213][T13390] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.019546][T13390] device bridge_slave_1 entered promiscuous mode [ 256.056122][T13390] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 256.069375][T13390] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 256.103975][T13390] team0: Port device team_slave_0 added [ 256.114016][T13390] team0: Port device team_slave_1 added [ 256.209189][T13390] device hsr_slave_0 entered promiscuous mode [ 256.365164][T13390] device hsr_slave_1 entered promiscuous mode [ 256.627648][T13390] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.635173][T13390] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.642947][T13390] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.650518][T13390] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.742120][T13390] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.767088][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.779919][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.790899][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.807472][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 256.830738][T13390] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.850673][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.860862][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.870026][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.877507][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.934660][T13390] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 256.945598][T13390] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.962232][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.971991][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.981245][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.988818][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.998290][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.008658][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.018836][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.028913][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.038796][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.048757][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.058463][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.067870][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.077684][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.086932][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.097709][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.107378][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.150975][T13390] 8021q: adding VLAN 0 to HW filter on device batadv0 12:59:53 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x3c, 0x1, 0x0, 0x10000}, {0x7, 0x0, 0x0, 0x2000000000000001}]}) r0 = getpgrp(0xffffffffffffffff) r1 = getpgrp(0x0) setpgid(r0, r1) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0xa01) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000140)={{0x0, 0x5, 0x5, 0x1afc, '\x00', 0x5}, 0x4, 0x110, 0xd8, r1, 0x3, 0x0, 'syz1\x00', &(0x7f0000000040)=['mime_type\x00', '\x00', 'vboxnet0\x00'], 0x14, [], [0x8000, 0x1, 0x5, 0x80000000]}) 12:59:53 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:53 executing program 1: r0 = socket$inet(0x2b, 0x804, 0x201) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0xffffffcd) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x7, 0x40) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}}}, &(0x7f00000003c0)=0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000005c0)={r2, 0x9b, "74e443110628644135dc5f5bdaef6140e662987656a48467feff3ddc5b37309823ad84373c40437f00396025cb2b6a02eecb488936ddfa4e4f3afce64a66ea53ce3894a25e97ab9a22b49261274a190d8f0a7e0807000000d1aef56209524b1aaf9cf4d0fa122708a352feb0293c25de0fd94960bd411f291daeb17e239891aab5ab3f61cd66f1be212ace0b764ba4901229b9cf473a07395f3530"}, &(0x7f00000004c0)=0xa3) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={r2, 0x9, 0x7c0a, 0x1c}, 0x10) sendto$unix(r1, &(0x7f0000000040)="3a46e4162506492cd53a3c3722f0ac28b88fd842", 0x14, 0x0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) 12:59:53 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8000, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x803, 0x0) init_module(&(0x7f0000000100)='wlan1proc\x00', 0xa, &(0x7f0000000140)='/dev/snd/seq\x00') sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f00000000c0)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:53 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)=0x1000) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)}, 0x8001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000004ff4)={0x5}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x400080, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f00000001c0)={@empty, r4}, 0x14) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 12:59:53 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) pipe2$9p(&(0x7f00000000c0), 0x80800) 12:59:53 executing program 1: r0 = socket$inet(0x2b, 0x800, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="ff0100000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1ffffff000000000000000000000000000000000000000000000000000000000000000000aad1b6c8107a3a470000c16caabe208760e5b999b3e39e4bdcb29845dfeb8004e70d44b80b7f36ef4b45afae3ee7893290a0f73c12c10839c4be48225261d97cf9c577f31163dcd6ec492378656c451bf776532a8d7578d208c28f87fe79525a17edbd40f0b169594904638cf0a5fda7a4600e0c81c99a8ebcdd0d5a16c17ce9e7827c88845d318a8aa2407ad6f62f323789"], 0x1) 12:59:53 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2800, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000100)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = socket$inet(0x2b, 0x801, 0x0) write$P9_RAUTH(r1, &(0x7f0000000140)={0x14, 0x67, 0x2, {0x1, 0x1, 0x4}}, 0x14) sendmsg$inet_sctp(r2, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:53 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:53 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407002c04091c000710080001000a000160fa4b79e9b2000900", 0x24) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 12:59:53 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.memory_spread_slab\x00', 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) 12:59:54 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) [ 258.000467][T13445] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 258.028875][T13445] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:59:54 executing program 1: r0 = socket$inet(0x2b, 0x80000, 0xfffffffffffffffc) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1) write$P9_RSTAT(r1, &(0x7f0000000180)={0x72, 0x7d, 0x1, {0x0, 0x6b, 0x7ff, 0x7, {0x20, 0x3, 0x3}, 0x6000000, 0x4, 0x0, 0x6, 0xb, '/dev/vsock\x00', 0xb, '/dev/vsock\x00', 0xc, '\x88\\keyringlo,', 0x16, 'system/*vmnet0trusted{'}}, 0x72) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 12:59:54 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x3) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:54 executing program 3: syz_extract_tcp_res(&(0x7f0000000000), 0x81, 0x9) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl(r0, 0x4, &(0x7f00000000c0)=')') ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000100)) 12:59:54 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:54 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x3f}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r1, 0x5}, 0x8) r2 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000000080)={&(0x7f00000000c0)=@in6={0xa, 0x4e20, 0x4, @loopback, 0x100000000}, 0x10, 0x0, 0xffffff07}, 0x20000081) unshare(0x20400) 12:59:54 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0xfffffffffffffffd, 0x0) read(r0, &(0x7f0000000080)=""/51, 0x33) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r0, &(0x7f00000002c0)={0x78, 0x0, 0x1, {0xad8f, 0x9, 0x0, {0x1, 0x81, 0x1, 0xe4, 0x4, 0x25ea, 0x8, 0x1, 0x9, 0x9, 0x3ff, r1, r2, 0x100000000, 0x9}}}, 0x78) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000700)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000008c0)=0x2) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000480)={r3, 0xffffffff}, 0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @loopback, 0x0, 0x0, 'none\x00', 0x17, 0x2, 0x5f}, 0x2c) getpeername$netlink(r0, &(0x7f00000004c0), &(0x7f0000000500)=0xc) fsetxattr(r4, &(0x7f00000003c0)=@known='trusted.syz\x00', &(0x7f0000000400)='/dev/zero\x00', 0xa, 0x2) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0xa8, r5, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x94}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5b4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000}, 0x54) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000580)={0x95ce, 0xdff212491cac5d22, 0x3}) 12:59:54 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:54 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="ff0100000000000002000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004200000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0211607e736c9030ee1c7b5505c0594512988c020ff657879ba56bc6bac010dcd7ce74f98d76c99"], 0x90) [ 258.529257][T13471] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x2013/0x2cf0 12:59:54 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = socket$inet(0x2b, 0x801, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x5, 0x0, 0x1, 0x1}) sendmsg$inet_sctp(r2, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) ioctl$UI_DEV_DESTROY(r0, 0x5502) unshare(0x20400) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@get={0x1, &(0x7f0000000180)=""/4, 0x100000001}) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) getpeername$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r3}, 0x10) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 258.623679][T13476] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x2013/0x2cf0 12:59:54 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:54 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000001340)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0x400, 0x3, 0x7, 0x9, 0x1}, &(0x7f0000001400)=0x98) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f0000000000)=@in={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="8e0aae38395f0f8c1104fdecf3305941697a26e3acc6b03022c7a25ac8e38fed77f20db0d3596942fe7ee641989c3af8896b1085d2689518558908af4bae8e498ab2a6b183a2d92de5e03bb612e1c892e19d39f989fe260736c5a00e8e3e55ffd0c7265127925c53b5330c6487e8361eea234a375b4964fcf16ca23c57aecd00f1352919a58884ebbd883d2943eebe0920192cc4db14e56d643440d2ab2b6687e15d83368e71ed29", 0xa8}, {&(0x7f0000000100)="655d05ce98de676f63b1f96ed15e91", 0xf}, {&(0x7f0000000140)="c10e9887953155837ca616d20408e0d47cd80e170cacdda86f1e531a6f57e5353a5b22c2fa52b45510ed5f88b553a8eb00c298c757b8bcaecca9cc9139b2472519a95b370d0c22af3c42b06c97cef9281d7641a83129dbd089b18db251c19bbca4438d56181fafae4d83", 0x6a}, {&(0x7f0000000340)="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", 0x1000}], 0x4, &(0x7f0000001440)=[@init={0x18, 0x84, 0x0, {0x9, 0x8, 0x56b, 0x6}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0xed}}, @sndinfo={0x20, 0x84, 0x2, {0x100000000, 0x8200, 0x3ff, 0xc5, r1}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @init={0x18, 0x84, 0x0, {0x1, 0xfff, 0x2, 0x5}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}], 0xd8, 0x91}, 0x4000000) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000016c0)={0x5e, @multicast1, 0x4e23, 0x3, 'fo\x00', 0x10, 0x12000000000, 0x4c}, 0x2c) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x90) r2 = syz_open_dev$dmmidi(&(0x7f0000001580)='/dev/dmmidi#\x00', 0xcc81, 0x200) r3 = gettid() sched_getscheduler(r3) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f00000015c0)=""/239) 12:59:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1f, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x80006, 0x32b) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000a0a07021dfffd946fa2830020200a0009000108000000680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18b0400000000000000db2406b208d37ed01cc0", 0x4c}], 0x1}, 0x0) [ 258.864249][T13491] IPVS: set_ctl: invalid protocol: 94 224.0.0.1:20003 12:59:54 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) [ 258.905210][T13491] IPVS: set_ctl: invalid protocol: 94 224.0.0.1:20003 12:59:55 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x101442, 0x48) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:55 executing program 3: r0 = accept(0xffffffffffffffff, &(0x7f0000000080)=@rc, &(0x7f0000000000)=0x80) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0xce, 0x0, &(0x7f0000000040)=0xffffffffffffffd6) 12:59:55 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x200) sendmsg(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000180)="98972163d6f5fe8fbe06fe3476deab93d3052720920c18a19b24bc248c2032de32d932122d08a17cc4b0e5386a796b414b0681d9668a6244d72fc1774aa30bcf3a3892b297bb15acf94f72f1f778c467337df0e295d8a3c992ba84cc62d1a300113af172544a89180e6c5c5ccd93d5a91b0f9883ec89f898263e1c11d6269d8c73e32386b53b101af9d762abfaf2a8d5b95ea9b0c1482757d222e4e512e7e01fb3499b048ce6a25f59fe233d9ac117e8d4762f743886311ae6c10946094d3d0bb226c152d571", 0xc6}, {&(0x7f0000000280)="88d34c246cc6df773e41bb1c52a84a38ea74c171b159f1dec0699f9abd64c887355568108589424081551ea63e910d545caa1f0cf128e97174f266c2a261dcc09a6f5cc86aefc95935e7f0d2515315f43b0e087c217aa179f098331a2670ff673399f2a4dd704d47fccf4dbcb8869646fc9a7f88115edf62383e2326ab1bb5a1ec6dc16f2e8e558fb47cf339be2f6fa4725f1357607b179aed719230c0bad0e94d81a72ced6cd51438cd9e019cfb2a3c356c68ca1ce2a0849d22e23b2a", 0xbd}, {&(0x7f0000000340)="43fa1ffe98527b3ee063214979b21520b0730f124b6dd040b722ce3d5002cc9daab27b5a457988bc0c092bb547b46560550cf68a876a3699f45b750486e39d41df99f2ade395dcf214c8adfb934b826716e97c11fe558bb502e77bd583b19a8ff7096ac6ffe06b1960723a4195ed", 0x6e}, {&(0x7f00000003c0)="52275dfb5318b5920f35ba73d6d24671ac1bc30df4fd156d4089d9d17024da5d19ec0aa15ad1023b2cdfe2210a7bcc6d4e9c90ea70bfaa0c681ddf52cfe2334f90dc1f401998f67eb939a581eac8c5b0c80493d4fbc2ba5d269d9a2966a93caaeea25564f427edb01752e8384dee75a3a6d5f102f44e1cc10e049f496255f4a6710ec75ecc9eae464afaa7a318c0db216ed6e2355e2ea6057788", 0x9a}, {&(0x7f0000000480)="d5f12fbb45c30a678cb3d092fbdd5e26ac6593a26a87d6b2a04e319ab7a7e01994862276154cfd458ac3ae7e5e753f5fc2d1bcb1d98960318646317747fffd1f0adb5ef170194b7008c0169a7de80bae455acac2e46eb9d30fea5fb3a9c3fcda83bc74dc1b51a71f94b5b464fe20", 0x6e}, {&(0x7f0000000500)="bef4d7ece874e4278fe50647bcec8ebc934fb7b6680019a623d6c016fa6c3d2dadaeaa3e58d081d10f44f749328b6c4266402ec04ee9db4f7f13ac03db431b561889b8a162a883", 0x47}, {&(0x7f0000000580)="9d6078378e3e2470cfd4f6bcbd6c37acc4e940fc062643ab07b60c442e4e5cd4a1eaa43c4e412a83ac23f76ca46d3fb4f5282a0f48ca888e9816ec38ac149a7d9306b32e395ebd76a0f6e840", 0x4c}, {&(0x7f0000000600)="e5289e3488520fc15ff12a73525ff74130c4ccb90dcdcb1fc4a6f9ca02ed4d8ebfc4ca7861b103e208c9a303b9d259c3904c7ffa71699bf83e247cf66c01b5236813b371fcbf8d4dd67ef0086cc6afe92338e3f79b21cef5cddad42fdb8a14c60c2ef0f9c5c877", 0x67}], 0x8, &(0x7f0000000700)=[{0xe8, 0x199, 0x3, "49559ccaea627353ab7e1bea5a0bce9f89d09c2d426599fddd0bbaeb84bbaa45eea544962abb3cae5b36d4f7bfcccce426fc396fabf5bf2f55f4aff24ded99c803ebf16ab1159db5c139eb298258d44e09d4b0d18b93e2eab9d3d978359dbab021e0845d9711586716318a89b4840baeb71aae78203c0d672c4e7aa8d2d47bf9f27c1a196ab75605d1a29354b739879df6ff0e857b34cae403cf1e8d82c3c89a318fbaaf02468f687a4da75882ac0407fb436ec69a98fcbf510a0f9cc36314dbb7a5a953169002d057819f0d8af422133145bd66"}, {0xe8, 0x118, 0x325b, "b1bc081b41fa6ff87a807c1f15421d488762973761abe27cd84560c3d5d0135a4e9aa5843c34a656f38a1f1e5558a6971b114ea474c3a4d9f1af93325909eda9642f8e9d5cb00a069d2255696cc7588b486f077a987510bd469687a083c8a768e370168afc9ddfc40ba914f16dd28e0fc2e0c856998a82dd511ef2713e44630b9c246788f394fb90dda9998f2f09f7dece8e2e9bf0e2d939267581d3e60f77f11d5bdd386f26e9b7ac6226abad1896500a06d2bbcd60da5eebee30b52f7016db1b6fde5a71f088503b7be277c2c0cec0743a"}, {0x38, 0x19f, 0x7ff, "c71be99205a12c91bf04c5ee735da53f34416a02c9aee4f2fe33143d225c72eebb5e5cfe48"}, {0xa8, 0x117, 0x3, "10ae338f945a6739aa4448d92210e8674b09910264982f0a970a2b3c3781163d57634888f607001983d79e18c6c2428f5a36ca9ae0c45afd59c346a356c87af63aae7ea5c877b9f0c15a396007e82780154adbaa74ff248352c4779a49901f9752604decc7cdbc64ca892e37421ce3ac8dca2bcaed3500f83b78fe3fddce34a8ca66cd21f171074bc92e553975f89d2365b8e9"}, {0x48, 0x111, 0xfff, "732a8c06d2f89f7bde679eb01444761c824174b7e85882221349157089897e7aea8cedfb723c5caa5b2ab4b1803273e1af44d2d2d3bf"}, {0x80, 0x0, 0x100000000, "f79ee857f7fa31efa73991d941e765d9c0599ff9c0079a507847b56d9bda185b8074369227e24b96338f0fa801be3a32aa4312f4c2f70ea70f922df04de01d54572de6a18dc1b6a33ea75b6d3f17ee27bf906df44b584e88a0260ecbc12cf807fff56f3d7def7b6c1698494497"}], 0x378}, 0x4) r1 = socket$inet(0x2b, 0x803, 0x8000000) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000ac0)={0x1ff, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}}, 0x0, 0x0, [{{0x2, 0x4e21, @multicast2}}]}, 0xfffffffffffffd4b) msgget(0x1, 0x400) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x3a6) 12:59:55 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:55 executing program 1: open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000180)=0x200, 0x4) shmat(0xffffffffffffffff, &(0x7f0000ff9000/0x4000)=nil, 0x2000) fcntl$getown(r0, 0x5) r1 = msgget(0x3, 0x208) msgsnd(r1, &(0x7f00000015c0)={0x2, "fe3f2a8f0337e4a354fbfc8b2024b36ee6dcc16a69156e1e927f81c730b558b4f833a1da76c2cb1714afc387f54433e0f1fc25eb951f37"}, 0x3f, 0x800) setsockopt(r0, 0x1fe0000000000, 0xffffffff80000001, &(0x7f0000001580)="3f0b17e232f586f41857ceef84f65a466a154867", 0x14) r2 = msgget$private(0x0, 0x1) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)={{0x9, 0x2}, {0x9, 0x80}}) read(r0, &(0x7f00000001c0)=""/166, 0xa6) msgrcv(r2, &(0x7f0000000340)=ANY=[@ANYRES64=0x0], 0x1, 0x0, 0x4) syz_open_pts(0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x3, "e56c0914db05b85bfab8b187ccf3dfdd8c789b16bc40e8d05b00fe931482153ceb33"}, 0x2a, 0x800) msgrcv(0x0, &(0x7f0000000100)={0x0, ""/96}, 0x68, 0x3, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400000, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) r4 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff0100000000000002000000e00000020000000000000000000000000000000000ce00e76a95beb800000000ff0700000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000"/136], 0x90) 12:59:55 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x1, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x4000000) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x4, 0x1, 0x2, 0x6}, 0xc) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000140)={0x8, 0xf000}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req={0x1f, 0x3ff, 0x7}, 0x10) socket$inet(0x2, 0x7, 0x2) 12:59:55 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000002ff5)='/dev/vcsa#\x00', 0x2, 0x1) write(r0, &(0x7f0000022000)="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", 0xfa3) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000000)={0x1000, 0x300000000000000}) 12:59:55 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:55 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000002ff5)='/dev/vcsa#\x00', 0x2, 0x1) write(r0, &(0x7f0000022000)="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", 0xfa3) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000000)={0x1000, 0x300000000000000}) 12:59:55 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:55 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5423) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x101, 0x2000) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000080)={0x6, 0x1e, 0x15, 0x11, 0x5, 0x6, 0x4, 0x116}) socket$inet(0x2, 0xe, 0xc9) 12:59:55 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:55 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x8004020003) r1 = socket$inet(0x2b, 0x801, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000002c0)={0x0, 0x3}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000340)={0x0, 0x4, 0xb5b}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000003c0)={r2, 0x6, 0x8, 0xbe, 0x7f, 0x5e, 0x1c000, 0x7, {r3, @in={{0x2, 0x4e21, @remote}}, 0xff, 0x8, 0x7, 0x2, 0x20}}, &(0x7f0000000480)=0xb0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r4, 0x716, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x7, @media='eth\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x81) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) r5 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000000c0)=0x2, 0x4) 12:59:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1ec1ee7d4aa81d602ebc10a24ef523add2cfad2bab6784eba10510017e836928d5f5f83240"], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:59:55 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) [ 259.937320][T13555] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 12:59:56 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:56 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7ff, 0x20000) 12:59:56 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000100)) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) bind$isdn(r0, &(0x7f00000000c0)={0x22, 0x7fff, 0x9c, 0x2, 0x3ff}, 0x6) 12:59:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) write$cgroup_pid(r0, &(0x7f00000006c0), 0x1) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)={0x2, 0x10, 0x80, 0x0, 0x235, 0x0, 0x70bd28, 0x25dfdbff, [@sadb_ident={0x2, 0xb, 0x1, 0x0, 0x1}, @sadb_ident={0x2, 0xa, 0x8, 0x0, 0x2}, @sadb_x_sec_ctx={0x21, 0x18, 0x1, 0x20, 0xfc, "00e71349d72155b95bf095e814238300cd138ad71a08b444b376e1f14747a53f03379b48dc78cf75db0ec0d0904739b858c09c291cd510af4ba7545618aa085780938d4856e9613e644addf0cfcea420f2e7d2af0a01a125934258a7bbb86250a902a244c9977ad660ce717e13ae88d557ce2240bd115edbb33dc4fa53074756a5bff7cf1782fc30e1a3a4b7bdcc04564c6abda5568ef607e27e97eb615c7153ac4a8578b2b3035858915b55e925c263a5a9d33b05296f35815cdfd508b6f05666a94b2e758ddc68f95387942d28866667215b38687883b31e33b60875ae30db5d7c812cb994acda16b18a49c1a9f9ebc449624ac963d03338a44336"}, @sadb_x_policy={0x8, 0x12, 0x4, 0x4, 0x0, 0x6e6bb8, 0x1, {0x6, 0x0, 0x3, 0x88b, 0x0, 0x978e, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@remote}}, @sadb_x_filter={0x5, 0x1a, @in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xb, 0x14, 0x14}, @sadb_key={0x201, 0x9, 0x8000, 0x0, "b653532d7babf4f29d531586a44a7fc21aef1bea7d289e0cc02d0aa31cb192f8c7c54c56a6073dfbea421b994dec905ff563431e6815bb85eac57b54a829e970853f319e9f20849495544b47c2f121edaa098b5d8cc8952a82731853e18a9ce5aa05e679137c1bdca03944ece5f48ca52fa709d090f651309bb9c809e2a555cd21847d4501b3e74d624c989a9dbee8ed3001c1c9c8851b91c762146181ccc10af4627afcbcdd7a38d5a6ef2b19c7169d99e6655366d829645682d5a520001a0f9310042e44d5d52b2eba13d1c7346c451b2bfa65dbbe8e621d537ffe6fdc4e0f792f375e1155c6a0dbb2abee69b933567fbfc55a7a3c3cec52d429a73eb5b281eb6ec3b246ba2371babbd0db7c2402470df5578bc9c4886dc2132f234774dbc7fbd347db87a744731d7078b2f773ca3c001e46dfe4ee5e275c29a765763ebb5e0315562af1181fbd271058bead50e5a1d2d6e83341e3e91b0e6cb41ab94104d07580605a80cc85a6885e265517dcdda32d00aba571e2939dd8d11ae7919db259a986f3748e354cdf26a39c47a0ce07b23e7430c8ca7a659b51baa42af6f3a70eb093a76a9d038a4401fde4704157d478fb4ac92348ea5208153da043b3aef53e24ff4e86af9e41a1e80aa1085c2975c83f6e6d80b0708e6ad809d1c55c10f5163e07ef44c72688f132508b2441a600938e3c6391fe0f4e4b0fb5416f41c278e2d25527a85a20cf663bca83992b00b45e1d1c4a2f1fa5310f1a871fff97d3f4f932ee5d8c01508a079221803e0730c04215ad164253e6881188ec67b9604f448d0173853944afec78f413d27303d4a52953a3d23a33591d96da8bac8c78acb89cf5260463de35d6876f23f3596538031ebf906bde821ed946d393024306a9d5a469795751adafde7de0f46a68d421fca7bdeda45c8949ba37a5a2f84471893e8df16f12cfe84e0efbef9c01671b18e151173bf13433322d0db71950c6fbde3c7f7ee2c4dc9f63c7f341592a8537405424e52dd0de7d00cfdc5ab01384adb1f6974dbdb46e3397bef1b770a46f8344fd261800d1b8c9e3b74f5446b10df003b0f4f608391f6e784824f1ffe15b37576012c838a88d81838525e8106fa4994610486e224a8f04f5d160ca2e59e633041910252d53384b90b2a75a1120ef1b553f3a714c0b2897198764c434dad07394a5c44cc7ce0075819b3e4d1ebb1128b5559197175619f457cad852aa6629b07af3c6914cb2cd2866a3989a9e473acd40fffff1066cf285c792f7b74b45f9b6d1e6d6c3af593b400bd63ba68759e1a6907f00bd13189674a907e148fe60a594562b1163daa353b3d26a1d67a3b6bba81fe856d278967100b8d9b66bde6e67a2d9816a7f298836bf3301a0c45c41bb22ea99feabd9a25e14cae0f67ff7f8b352b564340b7d857fe9993210ab5c9a9a622b52adbabf6b6ebb5427b94c39b7f365c57cac3fbf2c8109c1815d61914295092c96841216bf572cc3246d2f8a19cccd0f0e4fb6dba2fa00935fa9699bf4b5f7291a581715711b5fd382e5f8e63661951be9ce76d5dd0937e664961905a31c93eb7678197470282144e7d608d0b7e612dc1372ade24675be2666e56071a9fefca57426b4efd9b31db26e35b91add4e6a8e8314ac0849bfd90ed81ae31e05a648fa5ee74a49e89eea2c84cb4f79fa5db54cb9d3a38f4d4cef9240e26df48ad9524df22037673e82898959d9415afc1bf3ac3ea7e73d561990dafeac496d217511787debe3d67b35e59eb1e1942fc515dc1f9156eb4f352ba8cf018598773b693c904255a41d4c6dcef89421acadc3b6b3447d6ae9acf39ea1e961dfd29cffb2d1a145fb8f049ccce5d1b5c3b78b177ad55e517cb1e2f53c58fb9f7f1e420ec77dc3a65b0c6b4ad692bf85171a0d0a78faf54f3258e8cd3afe1722d72caaf42765460fe0d6b0f44c827f0a5696fb60da73f3fd3fb0c201f1aba669d0e77874512c23258294f8724b6a8f863113b958dd0215b5995308282444d05ac847d90af8a4aac8f561b831e0d961729c4ebdef783aeebfabae18495e1f856bd1e90a8b22120bde51eafaa942a3ba6a928dd31d3a534613846dea3566e82c22f4788895ca5cf3ab30ae542fdce022d1b5f88e67d747f74e419a3d12bc40bbda5869ee116ba55b1f4f6a04e6aad4afb14a83f81dd0bf67a2a52f487100403816fcc563686bd69b9a4fe27f1df4567aa0cdbd4104a28b530cc425173a5cffe7717a1ff84639646f5cfc555340090738f11f7616f5607ce1f8b1d991ea3470c4cf3173b5a86da34ca20af2c357898e25d06f10e39d59ece2f34fa00232fd0e03dd6ce8d8916a070a770f566f192eb5d013995a004442603b72dc5e37f373dfca39efcc086f4f061d6eccafc42387f7c6b652af7d3ba0138e783fca3fc168c73df88ca2f2d98363b167d81f1f406ba3065c74a2a0f09eff267e8b34316f67690a9fcb0337d219dfc86dc774469e52195761dc0f55d7ff58e0075839f71309eab83db5d4fe35b0d2a5df988a83dbfce9c48629d2634bc7b85f2fc3dfb850d53d15921e3e0dd16f1db287d90d6ecafb8999125756c27f5c171443828c3998aecf5527e93adfb7151a093fef9ba04d20fbb0c805aae40e2359f6c6484c8b7fe8d809be8a97b27f31f1be379dcf26ffb82c04e67cde366b5bb120b68cb6e661f873ef04a30c10966ffa32de82533ccf17cfc3c794f7ff5266c9588629f14cac7129555031db69c8c20607977f47a90e853265e154fcd78069445650c6b57dff229e1a9de2fca3a4a1e6226e4eefbe8b43e8d1948e8703cd4d7761f0179a2110ec110dd744ec17f11dc124a91384a67ddaf7ef3bb3855b14d52f9562c0cf9c6be2237320a8b6194d7ca921d569106ad8ec6a5c558c72c4766f9f91518eb1d3e2fa82549670335d865dd296b019be88faf490a8a71ff25b4825b53137f5c442d4b327ac8e8adfeb8ddb4fc345f1d6bc1579d1a00b2078a2b7fe0d694ad92cae5c8ddcd50932f3bb50b47e7945314d3235549889534283b4833f98936467e641263ff14200ace047a242f64c6f990cd4dbb87313bcc2e411b221c307f7039a8e99cefe403ee78d3e39b7d62554db7d3255b3aa1b74c648d0ca44a4ffb9701132dd7e4a02965409a54523b6e761438a0d068e486e8aaec69afc9184da720e5121bc9a47c63d7c66186dd457ef704787b44fc6bc25a63244315952593400074a77195da531df08bbf4ab1bf29d621185f32462a8d9c6cf26f2b9610a2160a0a8d2d39f2a62e8f87e4c47da20066a71adf23e8501dec8381024fc86845022e44b2def63fe3073ab56c47528ed22f9ab3c6295ed0a89889de0b7ebe6bb571b7ee8eac6ff310e56df1ead5289a4ec02d45d08aa465263fedb963e820813ad3c24e99d0873692ba8914f5524a0f2206d72d5b03cb0d9039a576f5fa4b95739cffcd2a582aa0d9afcf7a29c27cd2b02f693a3e7ae947fc746e8cb9b6192ad9d6ea166fd1b2ebc68a50c79c702bc03db9c899710eb0a83317f758b7500f6446d741729eb067a7e4d1196be5c0af7c3625dc54b20398c5d0e5a357cb97f362cdd1862933326791b0c57819b0df35f59f0b348b059fd4cc28685dcdf3b5eef724364178e8515c27d46bbc372ca94a0847970505f3416bc71bef16ffb4b9abe3c111d0593bdde5092d822b5500142bdab2d63a68bc808e7533ae4f8066b99a5bd4fe3c948a744b8612a323eb72e33940791c02ce9c0d6305b879ac9a3951df21bf67ab3a83f022d9ae9d332381c9c559fc3c7faace491981b104a9aed987ad9d2291631b4aa64645c678e7943fc3bf37d9c2ba6b9e71e534b18ba759a599a343675dc234100758b6a88fa39a31c4fe00bf3cebbd39c52b4b70faa28c0fc069b4f684383cbbd50dc4d83dd5fbc2db8f743b40680eb04a3798d3b0ff6a8707ecdfeba65f754e5ef38cc9bf6e874b571565c81b99695e9e6d09490d39f516651975e1361c47a8dd7474e58db8f81245f15d7d386ee2595135d3107f4825e6e5b187af687c2721cce5d82af3b57886920f2adac59a5b9e2849b75380b67e6a9539bf2ac34ae1ea425ad1832429fedb2878c42206169bc6c0aed9228f95831708f3eb6683268febc600093437f1815eb6f3ef8866727a5e7c5030b6322e35735a321a5c1a812289c4890c88fbca15f63c168fccbd552934a976eede4056f312ee2f74a991b13907fe65061a1f8d922ede33f20394a392bec46c8ee696390782625628e4817b759db10bbdf60a1fa7de59df8bbbdda1833076e29e0e7db4dbf61e70f3112b0d9256eafb1138a32b292cf3eaacff54d09de027a6f001283c183d6481ef3cb232094b017a339399c4d6653225573fb9df8d565985a79cdcd6605811ba3824beaafd92b0f91ab439eb2de68661e7bd7bcd3e2aca82c6cdde5b711089f4dd0c60fecd8e05c9fa8cdb9a774da08ad8ba5f4e5071bf0e8349e0f22db4ca1f9d0a638f0eed22f87334eeb6c22c51113b726b8919d1578d1bf84b37a64b0a9ac50168bfae5843757dc2e1972e599f24e4e096833db31839bcaac88c20cf8087fb8e0941df9d803f9992023bc9d65c3e9890bc504d466af42d7fc6a9b6e40dfff359aecf2792e19e1b1c19c9cad157bc4265643c49ceb732bcc2afa8e93f8bf6f22d1ef8fc3976bca916f611e49fb5464ab5cb869c044c2facaceffcd0b2d03751fab188e0a548de4f8fa4c27ded3b75412c287f6bce664cfb2e4625d496def72bdb67e68b62542e5de562d8a94bd795f5789cbd6b47da49dccba3a46235d3564d8e0cf10b8d2e574c762c5596d825efccf895ca4d5bfb1f02f7c6c0b0dc67266c1ed6a6f73df633f41102e90473b6179cd56955d850230608f28d049db7ddd8b093fe82bad6b73fb80fadc3ce384a25658a9bb45dd691fad90e796ff1b3935e4fa83b787d801de9cce0d4c757594854b9f1949508904c595219378542d2da37952bb74c4c13467438657148086de7ed8859cc291da3e322445d4a5f3d150362186cf686b60e47b3cbb88cb59f15561bb3bf72483d95a0659af96de924c2cf29ffdc76f48e9a794249bc2a722baef6c23ae6ae5447a511c7c4d5b8bc44e0336469d297ae0d1cca2442f53dfe042e766aa3097cfb26f244e22ccb9a4eceb7bccaa710862f144632fb728ff6ccc166107045926eaae133241e5874b244930b6a152c8f2a9f155ed62eb2acbc9d35f2f1be5625ee63fd40b3adc0c0e77331262dee4c4b7066e889594dba42edbafb2419c5963c513cbd75597dfd965b2ed4483d1721d689694263908c87a4a8e0bda24e7c08aee69bfa3c8e9133bdd2f28c2178d55f1d7093823b88cf9e40cff9b193e405ba00a4c11d93a0526c739d17931308aceee1197a71511960e535e478b8dc49f852aef02439de47f45e9434bd852f9d4199ccf141e5bdd539f79d2527cf70f167caac2cc44af99ea6c20065e156299eea2be9a5d5e729333ce3deaf838dacac85c9ce0ee16cb45f86f6e29e273d80157887c1f279249dbefe0922ed7ede740df78062a722335075df98628cc78fa19d627af72b4f402a11639e0d373031ce70ab3144fe866d7babc15cf8d2913404ea1d99ce0c69c6517f0193339990bf18bc1366e8f8ebbec2d336196de75fe0ce7a5753a32d6cb9ebcca5f429ebf1f70a380a0fc7a0d6c54d72a3844e6559cd14c8aa9aef45edc9e07072a23696e776323905aac86348f3b53191b21b456da19f7c94a9b8935fa7c4c368620a476b5fdd387e377aa5774"}]}, 0x11a8}}, 0x0) 12:59:56 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:56 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:56 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) r2 = getpgid(0xffffffffffffffff) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000500)={0x2, 0x3}) waitid(0x0, r2, &(0x7f00000002c0), 0x2, &(0x7f0000000340)) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000000c0)=""/112) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) lsetxattr$security_smack_transmute(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64TRANSMUTE\x00', &(0x7f00000004c0)='TRUE', 0x4, 0x2) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000001c0), 0x4) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="00cd601fda57085397ad9b7be733956ab602ebdd7f924f0ec419ef1dedde9fe980f2dd663ad0ccb4eb2662ca7d644f528c0b758afb1183df19223b03c65bfb60da474bf43937e8cb297331ba33dc8b0b0c5cdd571307a348d580dab1d6d82b3b48bfcc1d40fc3299221160b643a1"], &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x48996c9c66b31ac2, &(0x7f0000000200)='/dev/vga_arbiter\x00') fremovexattr(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="75050000000000000000"]) rmdir(&(0x7f0000000400)='./file0\x00') 12:59:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001300)='/dev/kvm\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @adapter}]}) 12:59:56 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000040)) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @empty}}}, 0xfffffffffffffe91) 12:59:56 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:56 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() write$FUSE_ENTRY(r0, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x0, 0x3, 0x7ff, 0x80, 0x6, 0x1000, {0x6, 0xf000000000000000, 0x80000001, 0x10001, 0x2, 0x6, 0xe, 0x7, 0x8, 0x0, 0x7, r1, r2, 0x1000, 0x2}}}, 0x90) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r3 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r3, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:56 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xa000, 0x0) bind$isdn(r0, &(0x7f0000000080)={0x22, 0x5, 0x2, 0xff4a000000, 0x2}, 0x6) r1 = socket$inet(0x2b, 0x801, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) 12:59:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001300)='/dev/kvm\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @adapter}]}) 12:59:56 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:57 executing program 1: r0 = socket$inet(0x2b, 0x1000000000801, 0x80000001) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x202900, 0x0) ioctl$TIOCNXCL(r1, 0x540d) 12:59:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000100)='veth0_to_team\x00'}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = socket$inet(0x2b, 0x801, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="3a00000006000000000000000000200004000000000000000000000000000000110000f1a5f283038300000000002f6269746572000000000000"], 0x3a) sendmsg$inet_sctp(r2, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000180)=0x3ff, 0x4) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:57 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001300)='/dev/kvm\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @adapter}]}) 12:59:57 executing program 1: r0 = socket$inet(0x2b, 0x2, 0x3) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x90) 12:59:57 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x111000) r1 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x0}, {}]}) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000004c0)=ANY=[@ANYBLOB="7365637572697479000000000020000000000000000000000000000000000000210047a14d312660b21755e729c3dd39051cea5a73cbcb9817d8c9352928a5e231769e00008e8e6d6171bd4a11683178a7b976ef945a7079963e84cff5eb716fde888310f63e550d9aeadf1f1a11a795c3107711ff6bfa8983c2fc550f46f7df7aacf21a17bd4b04c3422e6b9937653cc94afd3ae33ec324be06b9c6466ce724de99bec096176e728371a024a519"], &(0x7f0000000180)=0x45) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000200)=""/222) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r3, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r4, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x3, @empty, 'ip6_vti0\x00\x00\x00\x00\xff\xff\xfd\xfd'}}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000140)={r2, 0x24}) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000300)="02739cad7f07d7dbc231b1c8c120544292649b0f75d735efe1bb3381487c70564c0983ab925fa7c27469626a88e597c7ae35aadfccc08ee68a40cbc5b8edc442288c96c697e4d2f10238ae593a1817c18a0a599a43dba7e43e245faf5b3bbe491bd8cb7faa108474ae92743d252605aebb5ad0c81f3abceee22974c4b6842e701cd3d7d100c5acec989f40a6d4416dfc1911940e9c2dea400a631bf1d8823ea55def36074b54f69a34093254f19a25ca70d44f6cdbe07195300942a36f61b5b206ed9eea185662fcd5a9600682196a96b2ade0928ab2d3e522f7291648ccc77b3279235f85b0d24fe1a5bf03be9770ca454113b1bfa417baacdd2c38", 0xfc) 12:59:57 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:57 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x416540, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x19) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000013c0)={'filter\x00', 0x0, 0x4, 0x1000, [], 0x1, &(0x7f0000000380)=[{}], &(0x7f00000003c0)=""/4096}, &(0x7f0000001440)=0x78) r2 = socket$inet(0x2b, 0x803, 0x80000005) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)={0x0, r3}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)=0x6) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=0x0, &(0x7f0000000200)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={r4, @in={{0x2, 0x4e23, @empty}}, 0x9, 0xac, 0xe7, 0x7ff, 0x1}, &(0x7f0000000300)=0x98) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff0100000000000002000000e000000200000000000000000000000000000000000048b3ccfe0000000000000000000000800000000000001d000000000000001e00000000000000000000000000000000000000000000000000000800"/144], 0x90) 12:59:57 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f00000038c0), 0x4000000000000a8, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000000)={0xe, 0x2, 0xf3}) 12:59:57 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="ff0100000000000002000000ac1e01010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"/144], 0x90) 12:59:57 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) [ 261.647621][ C0] hrtimer: interrupt took 30263 ns 12:59:57 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) socket$inet_tcp(0x2, 0x1, 0x0) 12:59:57 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:57 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000200)=0x5) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)="a69f885442ad3c31724490e91ce0e49aed8c0856cf048e7839900a847825205c095135a6a234e094b0e54c20542371ba1acd14567be27cbde2098548c1b2e7d501fb098db384948f195abd450964a574477e288e2714aaaad6486ec6dc79ebe00e6d2bbfc161f824227d02658e11290d719fa486187b28d44e0b0d0536c2358ed2", 0x81}], 0x1) 12:59:58 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:58 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000000c0)={0xc, 0xfffffffffffffffb, {0x56, 0x80, 0x4f7f, {0x9, 0x3}, {0x800, 0x22}, @cond=[{0x539a8b11, 0x1, 0x7, 0x5, 0xffffffffffffc215, 0x9}, {0x3, 0x401, 0x6, 0x14, 0xff}]}, {0x51, 0x0, 0x8, {0x40, 0x8}, {0x7f, 0x1}, @rumble={0x919, 0x1}}}) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:58 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)=ANY=[@ANYBLOB="ff0100000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000063b10a75be2e3298c752b4613cc0b805f955a28bdc47d3fc8653186f0d496f76ba09619cf656e1492b64ae8cba0668dbff6c1a879a5c37f16fd6e9028c12720b5668feac04fc51"], 0x90) 12:59:58 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:58 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x101000, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:58 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:58 executing program 1: dup(0xffffffffffffff9c) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80000) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000240)=ANY=[@ANYRESOCT], 0x1) 12:59:58 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = add_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="cb2e86486928f2200bd39a0469e6536180c2085e33c7bc80507a39964861e54ea41a2d80e4d121eb673892c373968cb3e896e7135d30afcc4f40585163fb752a6e0a5cddc050d98a56930c013fb45e7917885ab5fb389b800e3a29d150dcfcc410de8384fdec0c146b5161571c41bd0aa478adb17db3e57229ca27c535a5efb43a84e17c", 0x84, 0xfffffffffffffffa) add_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="9733a9be2ea1c9169e2d82204572aa08dbff73915908c54f6b29687578a43752fa004d2f18a0fca2ee5126483e4919fb55618a4b4ef04b352a8dc8124593a006b5319c7cc17913bd1bbdee8df3236c854b19ba95a5454b1ec022c116316d2293f782b651dd3240c958d44bb469330f56c2227e1415dfc8628e13d14dc29ca51af5de73f419583f10bb691f5e1c7adfdb6d378f2a7955582b4dd22b2f143c1908c07cb3c4596a7121b97980bd7f8b7aab9152a6d7aaf327addf73b807bc38f4b06b2d079eec0fc00a58f744feb39d39c9fffa95d9428c3d3b53e6de1b2471dc949e81bcb641b03692391207d2e35e9e226a5c68ce76894d", 0xf7, r1) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000380)=""/136, &(0x7f0000000440)=0x88) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x70000000000}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:58 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:58 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f00000038c0), 0x4000000000000a8, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000000)={0xe, 0x2, 0xf3}) 12:59:58 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:59 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)=0xe4, 0x4) socket$inet(0x2, 0x4, 0x4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0xffffffffffff8001, 0x9236, 0x2, 0x8, 0x61}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000180)={r1, @in={{0x2, 0x4e22, @multicast2}}}, 0x84) 12:59:59 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0xfffffffffffffffc) r2 = socket$inet(0x2b, 0x801, 0x0) write$P9_RCREATE(r1, &(0x7f0000000100)={0x18, 0x73, 0x1, {{0x11, 0x2, 0x4}, 0x80000001}}, 0x18) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x12110}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, r3, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffff01}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x90) timerfd_settime(r0, 0x1, &(0x7f0000000140)={{}, {0x0, 0x989680}}, &(0x7f0000000180)) sendmsg$inet_sctp(r2, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 12:59:59 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:59 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) r2 = getuid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000300)=0xe8) setresuid(r2, r3, r4) 12:59:59 executing program 1: sysfs$1(0x1, &(0x7f0000000640)='/dev/audio#\x00') lsetxattr(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)=@random={'btrfs.', '/dev/audio#\x00'}, &(0x7f0000000880)='eth1mime_typevmnet1^user@+\x00', 0x1b, 0x2) r0 = socket$inet(0x2b, 0x801, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000780)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000007c0)={@multicast1, @loopback, r1}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x842, 0x100) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000600)={0xdc, 0x0, &(0x7f0000000480)=[@reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000240)={@fda={0x66646185, 0x6, 0x0, 0x29}, @ptr={0x70742a85, 0x1, &(0x7f0000000180)=""/167, 0xa7, 0x2, 0xd}, @ptr={0x70742a85, 0x0, &(0x7f0000000040)=""/106, 0x6a, 0x2, 0x2a}}, &(0x7f00000002c0)={0x0, 0x20, 0x48}}, 0x1000}, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f00000003c0)={@ptr={0x70742a85, 0x0, &(0x7f0000000300)=""/165, 0xa5, 0x1, 0x25}, @fda={0x66646185, 0x3, 0x20, 0x34}, @flat=@weak_binder={0x77622a85, 0x100, 0x3}}, &(0x7f0000000440)={0x0, 0x28, 0x48}}}, @register_looper, @register_looper, @acquire, @acquire_done, @dead_binder_done, @increfs, @increfs_done={0x40106308, 0x3}], 0x47, 0x0, &(0x7f0000000580)="c54f6e1a202c7da3072f5d53673c798b28c867a61da66bf442bc5ff29a65894dbaf7576c0d4c478b206dc43aad1b6a43f89920ec7768c02abbdfc1b8c2c0ef1c28cf1d001f84d4"}) 12:59:59 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:59 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0xfffffffffffffff6) r1 = socket$inet(0x2b, 0x801, 0x2) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f00000000c0)={0x3, 0x10001}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) 12:59:59 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000200)=ANY=[], 0x0) 12:59:59 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f00000038c0), 0x4000000000000a8, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000000)={0xe, 0x2, 0xf3}) 12:59:59 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x8, 0x54001) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000000c0)=0x20, &(0x7f0000000100)=0x4) pipe(&(0x7f0000000000)) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0x816, 0x4) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x2e4) 12:59:59 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 12:59:59 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x8000000) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 13:00:00 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0xc44833d28a918dd2) 13:00:00 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:00 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000100)=0xc) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) socket$inet6_udplite(0xa, 0x2, 0x88) 13:00:00 executing program 1: r0 = socket$inet(0x2b, 0x80801, 0xfffffffffffffffc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000002c0)=ANY=[@ANYBLOB="25366d40b75eaff5600474802a018e42250303c3475d58cddac028201735aeaa5e421ecfdcaf6f2e85d4b45d9bd02e230674f971e82be4e4d62cf6c9a23c56a318c35a93724068d0af1c216b93130e97939bdea94f38e40f81d60246b25748d50487d714db788812e3a2d995c581954b501bd3e858e33c397f4fbceb58b29e570b473b50a0480bbe848986eab25459", @ANYRESOCT=r0, @ANYRESDEC=r0, @ANYRESOCT=r0, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB="a84a9fbf96d789692b72467befc997b59b6d5824", @ANYRES16=r0], @ANYRES16=r0, @ANYBLOB="54d32b10bedf828abdebd5a13c5eb4fa4af7922ec53778180d1ea029a9f5d1e26261862dc10c97e467042cc95fa2b05f6ac171015f412f733a80c59489e80b8c927a58012c0fabd5caef874292a51ed36cff5b31"], 0x7) 13:00:00 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:00 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="ff0100000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003e830000000000000000000000000000001e410b1f96d6dc7f00000001000000000000000000000000000000003b8c00000000000000000000ece1dc16f200"/144], 0x90) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x85f) 13:00:00 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x400000, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2c80800}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x118, r2, 0x600, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xd52}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lapb0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x11}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3a}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x526be188}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffff}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x8000}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000380)={r3, 0x2}, &(0x7f00000003c0)=0x8) 13:00:00 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f00000038c0), 0x4000000000000a8, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000000)={0xe, 0x2, 0xf3}) 13:00:00 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x1ff, {{0x2, 0x0, @multicast2}}, 0x1, 0x1d7, [{{0x2, 0x4e24, @rand_addr=0x1}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, {{0x2, 0x4e24, @empty}}, {{0x2, 0x4e24, @empty}}, {{0x2, 0x4e24, @remote}}]}, 0x90) 13:00:00 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:00 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff0100000000000002000000e000002000"/144], 0x90) 13:00:01 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet(0x2b, 0x5, 0x82) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 13:00:01 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x101042, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000300)={@loopback, @multicast2, 0x0}, &(0x7f0000000340)=0xc) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@loopback, 0x4e24, 0x6, 0x4e22, 0x3, 0xa, 0x0, 0x20, 0x87, r2, r3}, {0x7fff, 0x1b, 0x1, 0x98, 0x2, 0x9, 0x3, 0xc7}, {0x9, 0xa7, 0x2, 0x5}, 0xc344, 0x6e6bb8, 0x3, 0x1, 0x2}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d4, 0x32}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x21}, 0x34ff, 0x3, 0x3, 0x3, 0x4, 0x2, 0x200}}, 0xe8) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r5, 0x420, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x20008000) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="ff0100000000000002000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"/144], 0x1) 13:00:01 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:01 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x7ff, 0xfffffffffffffffb) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 13:00:01 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:01 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) r1 = gettid() ioprio_set$pid(0x2, r1, 0xeb07) getsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f0000000000)={@remote, @remote}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000180)=0x4) 13:00:01 executing program 0: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f00000000c0)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0xfffffe7c, 0x2}, 0x800) ioperm(0x101, 0x6, 0x7ff) unshare(0x20400) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x1, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000100)) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 13:00:01 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) 13:00:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 13:00:01 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000100), 0x4) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000140)=""/242) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="ff0100000000000002000000e000000200000000000000000000000000000000000900000000000000a1ef00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009d6f3fe835f1ad5710"], 0x90) 13:00:01 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) [ 265.850740][T13819] QAT: Invalid ioctl 13:00:01 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, {0x8, 0xe7, 0x99be}}) unshare(0x20400) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x100, 0x7fff}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000003c0)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f00000002c0)=0xe5) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x29) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r3 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r3, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x421c0, 0x0) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) [ 265.896658][T13819] QAT: Invalid ioctl 13:00:02 executing program 1: r0 = socket$inet(0x2b, 0x80003, 0x7e) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) 13:00:02 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) 13:00:02 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080), 0x10) 13:00:02 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x40801) r1 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x102) connect$unix(r0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) 13:00:02 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) r1 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="1d940b", 0x3, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000180)='encrypted\x00', 0x0) 13:00:02 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080), 0x10) 13:00:02 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x5) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000100)={0x2, 0x8001, 0x8001, {r2, r3+30000000}, 0x1, 0x6}) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 13:00:02 executing program 1: getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) 13:00:02 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080), 0x10) 13:00:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:02 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000200)=[{0xc6f, 0xff, 0xe0b, 0x9, @time={r1, r2+30000000}, {0x2, 0x7}, {0x40, 0x3}, @connect={{0x3, 0x6}, {0x3f, 0xfff}}}, {0x200, 0x8e7, 0x9, 0x6, @tick=0x3f, {0x3, 0x2bcb}, {0x6, 0x2}, @raw8={"c7debd5d22e60e1ebfbfb1f4"}}, {0x1, 0x7ff, 0x0, 0xfff, @time, {0x80000000, 0x6}, {0x1f}, @quote={{0x8, 0x400}, 0x8, &(0x7f00000001c0)={0xffffffffffffff73, 0x65a6, 0x8, 0x5, @time={0x77359400}, {0x9df, 0x8}, {0x7fffffff, 0x86d}, @raw32={[0x23d, 0x7f, 0x2]}}}}], 0x90) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) accept4(r0, &(0x7f00000000c0)=@pppol2tpv3, &(0x7f0000000140)=0x80, 0x800) r3 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r3, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x3ff) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 13:00:02 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000040)) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) 13:00:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 13:00:03 executing program 2 (fault-call:3 fault-nth:0): r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:03 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x6, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x4, 'ovf\x00', 0x35, 0x3, 0xd}, 0x2c) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="ff0100000000000002004f00e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000609a52d2215cb50000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000023000000000000000200000000"], 0x90) 13:00:03 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x8000, 0x20000) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 13:00:03 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0xfffffffffffffff6) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x3f, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000140)=0x8000) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:03 executing program 1: socket$inet(0x2b, 0x801, 0x0) 13:00:03 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000100)={0x1, 0x1, [0x4a5, 0x8, 0x401, 0x0, 0x0, 0x1b3fa00000000, 0x1, 0x200]}) syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000140)) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 13:00:03 executing program 1: r0 = socket$inet(0x2b, 0x80006, 0x1) r1 = socket$inet6(0xa, 0x6, 0x6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, r2}, 0x14) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000006c0)={0x202, {{0x2, 0x4e22, @empty}}, 0x0, 0x2000097}, 0x90) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0xffffffffffff2d37}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000440)={0x0, 0x1ff}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x580c}}}, &(0x7f0000000400)=0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000005c0)=ANY=[@ANYRES32=r4, @ANYBLOB="87000000dbe49875476ab8cc37ca479fb49d30e6b117b104000000fae8e06c534405e69fb02abe08769fa4764d61081f1eaf06b6e027050924139ac290b54d7570f400e83bf30d688992b35f0a7853aca468b44947a6d248bd888631bcd985811338ddc1ca720f86965f84363a7edd22a34bb92ce863e5cff34827a79f000000000000000000000000000045161b4d549a3a0d156a1d37f3c64d798677c1504308d5ed82d896a597e7429856173893f40487127d2ee544a79e014ba4a2c27533b049ca98c3ec356144dad9ec23d4438c84da94f485f5975afa31386e476f"], &(0x7f0000000280)=0x8f) 13:00:03 executing program 2: r0 = socket$inet(0x2, 0x8, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@hci={0x1f, r1}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x200}, &(0x7f0000000140)=0x8) write$binfmt_elf32(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0xffffffff, 0x7, 0x6, 0x9, 0x3, 0x3f, 0xfff, 0x116, 0x38, 0x38c, 0x0, 0x20, 0x20, 0x2, 0x3, 0x6, 0x8}, [{0x0, 0x17c, 0x2, 0x1, 0x75, 0x3, 0x10001, 0x8}, {0x70000000, 0x1, 0x81, 0x800, 0x3, 0x1, 0x100000000, 0x9}], "39f6e0d6feed5744d6762864370d5ee7dadad1e8423bb641272a0da64342d72a1f88590c35f7ecb343d9841c216aac46833b65d5777345ea6250994257335fb640d11e5c0fb753e48351f6eb526b34"}, 0xc7) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0xa, r3, &(0x7f0000000100)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:'}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={r2, 0x200}, &(0x7f00000001c0)=0x8) r4 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0xe3, 0x100) write$UHID_SET_REPORT_REPLY(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="0e000000000000000100f400ac6e4fd5fb6d869ae86412d9552a96b33d690d975720152faef8f22dce334beaef8c0971715a690b6d21bb95ee8d925b4d294966008d1aeb26c7b5604dc3827b91adfc92e1008b2f1a61c23ee68157c00b25043cebdb8d1d401463ec6ea18779fc6bbd4ff072ec17ca837416b2a484981af3dff6608daebbe180d3ee3b33c3015384f28dca60ec7ac52d070bf713c6dfc12793f438d2d0c5ff6b0a5d7747b5fdff3eaa9c06daf39514a77b70b02830379a734b5e31f51d2211f0c2a45ae1bcbbeb7bdaa779072da8a8a674aa85909c0de18070bca0f835670b98a4fa0f54c345286c157f564300e7"], 0x100) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000500)={[{0x0, 0x6, 0x0, 0x1, 0x3, 0x3, 0x1, 0x391, 0xff, 0x7fff, 0xfff, 0xfffffffffffff001, 0x82}, {0x100000001, 0x9, 0x20, 0x401, 0xffffffffffffffff, 0x45, 0x7f, 0xff, 0xfffffffffffff560, 0x96, 0xd6c, 0x3a4, 0x8}, {0x6, 0x9, 0x6, 0x4080000000000, 0x7, 0x101, 0xfffffffffffffff9, 0xffffffff7fffffff, 0x5, 0x1, 0x0, 0x2, 0x7}], 0x4}) 13:00:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:03 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0xe1c) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) ioctl$NBD_DO_IT(r0, 0xab03) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x101, 0x1000, 0x10001, 0x10000, 0xd2}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000140)={r2, 0x65b}, 0x8) 13:00:04 executing program 1: r0 = socket$inet(0x2b, 0x5, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) [ 268.364770][T13924] IPVS: ftp: loaded support on port[0] = 21 [ 268.561069][T13924] chnl_net:caif_netlink_parms(): no params data found [ 268.634385][T13924] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.641830][T13924] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.651683][T13924] device bridge_slave_0 entered promiscuous mode [ 268.664425][T13924] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.671764][T13924] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.681243][T13924] device bridge_slave_1 entered promiscuous mode [ 268.716484][T13924] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 268.730672][T13924] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 268.768955][T13924] team0: Port device team_slave_0 added [ 268.779237][T13924] team0: Port device team_slave_1 added [ 268.868245][T13924] device hsr_slave_0 entered promiscuous mode [ 269.123940][T13924] device hsr_slave_1 entered promiscuous mode [ 269.258655][T13924] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.266272][T13924] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.274189][T13924] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.281551][T13924] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.376122][T13924] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.402889][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.415021][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.425419][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.440860][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 269.463758][T13924] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.481952][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.491616][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.499425][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.557317][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.567201][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.574884][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.585624][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.596189][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.605975][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.625190][T13924] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.638742][T13924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.675814][T13924] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.684793][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.694139][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.703730][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 13:00:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 13:00:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:06 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) ptrace$setregs(0xd, r1, 0x8, &(0x7f0000000300)="f4fb53607db41695add320e8e00155ac9a749a9373be4850b501d661858c352a22d826531ab2faa0ef5b76f532472f5fc574fb9c1f8c38c3f953677d3b703483af13a465b1d44efcd6cd74bfa721d8910dcb776d17e2f19ffbde1f55965b3c49322d89b97b89361ec25d469f3877dd0700ec357762e0911887aadedf196d49a20c4663dd2bd0e5f18b821bde881e14de29facbf34de5cfdd5f8b7de06a4bc73754d2bb888ffbff87ade0bd6b54d2e90a8900d6b3cf64564a0d09310e992e21f2495f03530ad962d38e5762a6cbc30b240fd02d1c3cf3f97f17c33b8487fab4721586604f8e8e87d82127") bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x85, @loopback, 0x8}}, 0x8, 0x3, 0xeaa, 0x7579}, &(0x7f00000001c0)=0x98) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={r2, 0x0, 0x5b, 0x34}, 0x10) 13:00:06 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0, 0xfffffffffffffe9a}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 13:00:06 executing program 1: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff0100000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fc00"/144], 0x90) 13:00:06 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) gettid() r2 = dup2(r0, r1) r3 = socket$inet(0x2b, 0x2008000000000b, 0x80005) r4 = socket$pptp(0x18, 0x1, 0x2) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f00000002c0)=ANY=[@ANYBLOB="ff0100000000000002000000e000000200000000000000000000ecff00000000000000000000000000000000000000000000000000000000000000000000006c6c7d54907083558dd274000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000fa90c47b016b9d45c0b7371046dcce671893cd5895183e9b96305faac9e84ea8ce"], 0x90) pread64(r4, &(0x7f0000000180)=""/234, 0xea, 0x0) sendto$inet(r2, &(0x7f0000000040)="94cab2b40785ea55fd720239417bda316349f768b536dd1988196e0145b63489dd2cd7c4ba65bd73be98aeadf8611a9337289a8f59cc4372cbcfc41e96dde6761ec5b24895881cbc2d887f76", 0x4c, 0x40000, &(0x7f0000000280)={0x2, 0x4e24}, 0x10) 13:00:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:06 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r2, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x84}, 0x8000) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 13:00:07 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x1e9, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:07 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x101000) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000100)) r1 = socket$inet(0x2b, 0x801, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000300)) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f00000002c0)={0x1ff, 0xb148, 0x1}) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x40000000) ioctl$TIOCNXCL(r0, 0x540d) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f00000000c0)={0x1, 0xffffffffffff78c8}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200)={0x2, 0x8002, 0x92c1, 0x10001, 0x0}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000280)={r2, 0x0, 0x1}, 0x8) ioctl$NBD_SET_SOCK(r0, 0xab00, r0) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) setxattr$security_smack_transmute(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x2) 13:00:07 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x80000000) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000000)=""/154, &(0x7f0000000180)=0x9a) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) [ 271.526572][T13969] IPVS: ftp: loaded support on port[0] = 21 13:00:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 13:00:07 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) r1 = getgid() r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x7, 0x4c8b80) ioctl$TUNSETGROUP(r2, 0x400454ce, r1) socket$bt_hidp(0x1f, 0x3, 0x6) 13:00:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:07 executing program 1: r0 = socket$inet(0x2b, 0x2000000801, 0x7) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="fb0100000000000002000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014000000000000000000000000000000000000000000000000001f00000000000000000000ed00"/144], 0x90) [ 271.747747][T13973] IPVS: ftp: loaded support on port[0] = 21 13:00:08 executing program 1: socket$inet(0x2b, 0x801, 0x0) 13:00:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:08 executing program 2: r0 = socket$inet(0x2, 0x7, 0x82) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) r1 = accept4(r0, &(0x7f0000000140)=@ipx, &(0x7f0000000040)=0x80, 0x80000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0xf1, 0x1e}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x2, 0x9, 0x4a, 0x1, 0x2}, &(0x7f0000000280)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000300)={r2, 0xa3, 0x1, 0x58, 0x80000000, 0x1, 0xcd, 0x6, {r3, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}, 0x3, 0x1, 0x4686, 0x0, 0x8}}, &(0x7f00000003c0)=0xb0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@int=0x4, 0x4) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:08 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x0, 0x2) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20000020400) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000100)={0x2800000000000, 0x0, 0x10001, 0x7fff}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e22, 0xffffffffffff0001, @mcast2, 0x2}, {0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x21}, 0x605}, 0x1ff, [0xc84, 0x2, 0x1f, 0x2c1, 0x8, 0xa21, 0xfffffffffffffc01]}, 0x5c) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000140)={0x7fff, r2}) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f00000000c0)) 13:00:08 executing program 1: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) 13:00:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:08 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x322}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x100, 0x200, 0x101, 0x0, r1}, &(0x7f0000000200)=0x10) r2 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e24, @broadcast}, {0x307, @remote}, 0x8, {0x2, 0x4e20, @multicast2}, 'yam0\x00'}) 13:00:08 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) recvmmsg(r0, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000100)=""/118, 0x76}, {&(0x7f0000000180)=""/226, 0xe2}, {&(0x7f0000000300)=""/150, 0x96}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000000280)=""/35, 0x23}], 0x5, &(0x7f0000001440)=""/7, 0x7}, 0x2}, {{&(0x7f0000001480)=@rc, 0x80, &(0x7f0000001580)=[{&(0x7f0000001500)=""/88, 0x58}], 0x1, &(0x7f00000015c0)=""/4096, 0x1000}, 0x1}, {{0x0, 0x0, &(0x7f00000025c0)}, 0x3}], 0x3, 0x100, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003a00)='/dev/vga_arbiter\x00', 0x240, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000003a40)={0x8, 0x7, 0x2, 0x999}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000039c0)={&(0x7f00000025c0)=@in6={0xa, 0x4e24, 0x401, @rand_addr="91300a7217d07666eead09a385774dcd", 0x6}, 0x1c, &(0x7f0000003900)=[{&(0x7f00000026c0)="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", 0xfe}, {&(0x7f00000027c0)="a478cc9e86efd8743623ec9436b70b6d42ff75d9ee0033f77bb5fbd555", 0x1d}, {&(0x7f0000002800)="c0da86930780a4630272ca448e48b6936ee7f437e2dc807b1d3278943ec7e9c6311b5b3825554868e69277cff96134c9b8766a86c8510fc6074575a8db2e16d38249e88c4b54854019fa8996e2050b938e129b20d8ee198cda16f6fd8b6c9269a18eeb0cf7cb80a031096fd8585ed49080e4686d9f877d7b66935fd1cf1c232c5a4984182f212a8691a4e234c9a7bb2ba31553934f4db007179f37cf5b5dee707d74cdbdb3d4c179fe484c461d87123b09b569c321fc1281c549c1463d20bd275d3cc7bd58addbef15ab10e6f954a7d2", 0xd0}, {&(0x7f0000002900)="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", 0x1000}], 0x4, &(0x7f0000003940)=ANY=[@ANYBLOB="18000000000000008400000000000000080001000000050020000000000000008400000008000000fe80000000000000141800000000000000840000ea00000000f0d50300ff0f030018000000000000008400000000000000020007000400fb001800002f00000000000000"], 0x80, 0x48014}, 0x4040) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x3b7) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000003a80)={0x3, 'syz0\x00'}) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0xfffffffffffffeb5) 13:00:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:08 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x4e23, @multicast2}}, 0x0, 0x261}, 0x90) 13:00:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:08 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) socket(0x1f, 0x80000, 0x10001) 13:00:08 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000100)=@in6={0xa, 0x4e22, 0x2, @empty, 0x401}, 0x10, 0x0, 0xfffffffffffffe6e, 0x0, 0xfdc2, 0x4000000}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 13:00:09 executing program 1: socket$inet(0x2b, 0x801, 0xfffffffffffffffd) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000140)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0x2c4, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r1, 0x8000020, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}]}, 0xffffffffffffffd2}, 0x1, 0x0, 0x0, 0x4000000000000000}, 0x40010) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/190}) 13:00:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:09 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x2050303) 13:00:09 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001800)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000001900)=0xe8) sendto(r0, &(0x7f00000001c0)="7acf5951dd1f364d12e75f5d94e32386ca4bbb7b2c3c09b852243bbe0f58710c2692579829946f54a099b24fd062ec339916f063c7f596baea05cc1ca5d97f95b9e84a66a422f9777ce239fb5484aa57ccb71853caa9053b658b1ffdff7a1b5f16f61159bc678ef189f1892305b08326f253d8391327bbff78a1fda6c0692642da533dcedb1cfea8c1", 0x89, 0x4000080, &(0x7f0000001940)=@ll={0x11, 0x15, r1, 0x1, 0x5, 0x6, @link_local}, 0x80) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$inet6(0xa, 0x20000000080002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr="80c2a5e403cabe64c21dc16ab25d6b56", 0x0, 0x0, 0x101, 0x1}, 0x20) sendmsg(r2, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$EVIOCSKEYCODE(r4, 0x40084504, &(0x7f0000000180)=[0x80, 0xa293]) 13:00:09 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x2c, @multicast1, 0x4e23, 0x2, 'lc\x00', 0x0, 0x7fff, 0x5}, 0x2c) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xffffffffffff8000, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18, 0xd, 0x2, {{0x8, 0x4, 0x294}, 0x8000}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f00000001c0)={{0x4, 0xffff}, 'port0\x00', 0x40, 0x20, 0x9, 0x2, 0x3, 0xac79, 0x5, 0x0, 0x1, 0x6}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x200400, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) 13:00:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:09 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @remote}}, [0x0, 0xfd92, 0x3f, 0x101, 0x7ff, 0xf16d, 0x667, 0x5, 0x7, 0x6, 0x80000001, 0x800, 0x42, 0x20]}, &(0x7f00000002c0)=0x100) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000300)={r2, 0x2}, &(0x7f0000000340)=0x8) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000400)={0xb2b, {{0x2, 0x4e23, @broadcast}}}, 0x88) syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000180)={0x1, 0x3, 0x8001}) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1, 0x20001) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000100)) [ 273.572720][T14061] IPVS: set_ctl: invalid protocol: 44 224.0.0.1:20003 [ 273.628197][T14061] IPVS: set_ctl: invalid protocol: 44 224.0.0.1:20003 13:00:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:10 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:10 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x1ff, {{0x2, 0x0, @loopback}}}, 0x90) 13:00:10 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x8040003c, 0x0) syz_open_dev$sndseq(&(0x7f0000001200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000180)="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") clock_gettime(0x0, &(0x7f0000000100)) clock_nanosleep(0x0, 0x0, &(0x7f0000001180)={0x0, 0x989680}, &(0x7f00000000c0)) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 13:00:10 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)=ANY=[@ANYBLOB="ff0100000000000002000000e0000002000000000000000000000000000000000000000000000000000000001b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006bf4aa0361091ec8c34acf12cd1f6c017260c0d597ca41cbc752a54c3e8c65bb20d408092386e2bb85a44eee33198801d361ce6fbec84db8b9a13a500ba76bca1a1c"], 0x90) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x90800, 0x0) 13:00:10 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x2, @mcast1, 0x101}}, 0x7, 0x7ff}, &(0x7f00000001c0)=0x90) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r1, 0x6, 0x5b}, 0x10) 13:00:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:10 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x7f, 0x100) r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x4000, 0x82) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300)={0x0, 0x20}, 0x0, &(0x7f0000001380)={0x41, 0x0, 0x0, 0xfffffffffffffffe}, &(0x7f00000013c0)={0x0, 0x2710}) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f00000001c0)={0x4022, 0x8, 0xa73, 0x1d}) fstat(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r3, 0x62d3) openat(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x1) 13:00:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:10 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x40400, 0x0) ioctl$KDDISABIO(r1, 0x4b37) fchmodat(r1, &(0x7f0000000040)='./file0\x00', 0x11) 13:00:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:10 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs\x00') ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000240)) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)="c0", 0x1}], 0x1}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f0000000140)=@srh={0x2c, 0x10, 0x4, 0x8, 0x0, 0x0, 0x3, [@loopback, @mcast1, @mcast2, @local, @rand_addr="479df3e7340422a00a831c38f2b8ec74", @ipv4={[], [], @multicast1}, @mcast2, @empty]}, 0x88) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:10 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000000c0)=0x2, 0x4) r1 = socket$inet(0x2b, 0x400000000806, 0x2000004) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x40000000) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 13:00:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:10 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4600) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) [ 274.908394][T14122] IPVS: ftp: loaded support on port[0] = 21 13:00:11 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) r1 = socket(0x10, 0x800, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000100), 0x4) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:11 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)=ANY=[@ANYBLOB="ff0100000000000002000000e0000002000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001585ae21c0f0a60aa103ae9a3293452edf8e1448d02cc300b964daa84"], 0x90) r1 = dup3(r0, r0, 0x80000) bind$rxrpc(r1, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e22, 0x2, @rand_addr="a838654094b4c884c3bddc6ff3b69f68", 0xf52d}}, 0x24) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@deltfilter={0x24, 0x2d, 0xc04, 0x70bd2a, 0x25dfdbfb, {0x0, r3, {0xffeb, 0x10}, {0xe, 0xffff}, {0xf, 0xa}}}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x0) [ 275.235208][T14128] IPVS: ftp: loaded support on port[0] = 21 13:00:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:11 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet(0x2, 0xa, 0x5) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f00000001c0)=""/61) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000180)={'icmp\x00'}, &(0x7f0000000140)=0x1e) 13:00:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:11 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) socket$inet(0x2, 0x7, 0x453) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) [ 275.573474][T14147] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 13:00:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:11 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x3, 0x7) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 13:00:11 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x7, 0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000180)={0x6b8, r2}) 13:00:11 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000280)={0x0, 0x0, {0x1, 0x2f, 0x4, 0x10, 0x3, 0x7, 0x0, 0xc6, 0xffffffffffffffff}}) r1 = socket$inet(0x2b, 0x801, 0xfffffffffffff5a4) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff0100000000000002000000e000000200000000000000000000000000000000000000000000000000000000000400"/144], 0x90) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8001, 0x4000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r3, 0x200, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x9}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x804) 13:00:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:12 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) r1 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 13:00:12 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x8, 0x40000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x9, 0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000180)={r1, 0x80}) r2 = socket$inet(0x2, 0x80001, 0x84) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r3, 0x10e, 0x0, 0x0, &(0x7f0000000000)) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0xfffffffffffffffd, &(0x7f0000000200)) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) 13:00:12 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) 13:00:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:12 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2400, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:12 executing program 1: r0 = semget$private(0x0, 0x4, 0x5) semctl$GETNCNT(r0, 0x3, 0xe, &(0x7f0000000180)=""/211) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff0100000000000002000000e0000002000000000000000100"/144], 0x90) 13:00:12 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000140)={0x8, 0x4, 0x1f, 0x7, 0x5, 0x3}) unshare(0x20400) io_uring_setup(0xdf6, &(0x7f00000000c0)={0x0, 0x0, 0x7, 0x2, 0x1fa}) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 13:00:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:12 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x0, 0x40000) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000140)=0x1) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:13 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x8000) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x1000, "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"}, &(0x7f0000000000)=0x1024) r1 = syz_open_dev$vbi(&(0x7f0000001300)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000001340)=0x2, 0x4) 13:00:13 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) timerfd_gettime(r0, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000100)={[0x8, 0x3, 0x7f, 0xca, 0x7fffffff, 0x2e, 0x4, 0x0, 0x4, 0x7, 0x80000001, 0x100000001, 0x7, 0x9, 0xfffffffffffffffa, 0x618], 0x5000, 0x40044}) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 13:00:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:13 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000100)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)={r1, 0x38, "66172928561c77729508a3af18109c060da528e63ea7bbba6173e68112c11c809b11d96c16da0075dc6df0402584ddf7dd2bcc729f5fdf33"}, &(0x7f00000001c0)=0x40) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:13 executing program 1: r0 = socket$inet(0x2b, 0x400000000801, 0x0) r1 = semget$private(0x0, 0x3, 0x300) semop(r1, &(0x7f0000000240)=[{0x1, 0x1, 0x800}, {0x7, 0x9, 0x1000}, {0x3, 0x1f, 0x800}, {0x2, 0x9, 0x1000}, {0x3, 0xee0, 0x800}, {0x2, 0xfffffffffffffffc, 0x800}, {0x1, 0x50000000000, 0x1800}, {0x3, 0x3ff, 0x1000}], 0x8) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) r2 = accept(r0, &(0x7f0000000000), &(0x7f0000000080)=0x80) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000180)={0x8001, 0x6a1, 0x0, 0x80000001, 0x3, 0x200, 0x80, 0x4, 0x0}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r3, &(0x7f00000018c0)=0xffffffffffffff54) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000001900)='/dev/null\x00', 0x101002, 0x0) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000001940)=""/33) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x4000, 0x0) openat$cgroup_type(r5, &(0x7f0000001880)='cgroup.type\x00', 0x2, 0x0) syz_usb_control_io(r5, &(0x7f00000014c0)={0x34, &(0x7f00000002c0)={0x20, 0x24, 0x3a, {0x3a, 0x8, "6dc5df44142e4a97fac4c371a803b12c608696618e96d6c1a1b01c8da93d1e9ff37f34e671035a141f521f8eae14bd1c6bdf983c41bbda90"}}, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000001340)={0x0, 0x22, 0x4b, {[@short=@item_4={0x3, 0x3, 0xf, "9774f736"}, @short=@item_4={0x3, 0x3, 0x8, "155e51f2"}, @short=@item_012={0x1, 0x2, 0xd, "a5"}, @short=@item_4={0x3, 0x3, 0xf, "dfd4f5e3"}, @long={0xfffffffffffff801, 0xfffffffffffffffc, 0xf, 0x37, 0x7, "16222d299092cd54a744d48a0f481ca93da50b238c76e865d289112cb834edb8d84861523ad587d0e3cdeacbc5b2e62125f7616922bb2c"}]}}, &(0x7f00000013c0)={0x0, 0xf, 0x6e, {0x5, 0xf, 0x6e, 0x6, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x18, 0x1f, 0x3, 0x4}, @ssp_cap={0x18, 0x10, 0xa, 0x3, 0x3, 0x100000001, 0xf000, 0x2, [0xc000, 0x30, 0xff0000]}, @ssp_cap={0x20, 0x10, 0xa, 0x100000001, 0x5, 0x962, 0xf000, 0xfff, [0x30, 0xc0, 0xc0, 0xc0, 0x3f00]}, @generic={0x17, 0x10, 0xb, "9b961f3ed3bba60b429826c2b394a06bb81fcb7c"}, @ssp_cap={0x10, 0x10, 0xa, 0x4, 0x1, 0x6afc, 0xf, 0x6, [0x0]}]}}, &(0x7f0000001440)={0x0, 0x29, 0xf, {0xf, 0x29, 0xace, 0x18, 0x3fc0000000000, 0x3, "2f48fedc", "72e4304e"}}, &(0x7f0000001480)={0x0, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x4, 0xff, 0x80000000, 0x7, 0x1, 0x6}}}, &(0x7f0000001800)={0x54, &(0x7f0000001500)={0x0, 0x5, 0x94, "3ff3cd2a8abddf6bb8ac07437025b221d28d1ee524edbf505d3f6cb4db15d6b32a1d717a6826e1efe88d432f4aa218677aa7af086d82ace1cf1d0b36c69f683e3bf6c69bfc10fe0e95bc34a430b91612c3790c5ba3a5b20fdfacd09617dd0af9fd56573c4ee8edfc6518ece83d4d6fd49679a7f6d5bd1ea6af9a05122d851257c39dcac9f2644cd6a0e5fb0e416d35dc0e2b694b"}, &(0x7f00000015c0), &(0x7f0000001600)={0x20, 0xa, 0x1, 0x40}, &(0x7f0000001640), &(0x7f0000001680)={0x20, 0x8, 0x1, 0x8001}, &(0x7f00000016c0)={0x20, 0x0, 0x4, {0x2, 0x3}}, &(0x7f0000001700)={0x20, 0x0, 0x8, {0x208, 0x3, [0xf]}}, &(0x7f0000001740)={0x40, 0x1, 0x3, "d6a0c1"}, &(0x7f0000001780)={0x40, 0x9, 0x3, "1d47a5"}, &(0x7f00000017c0)={0x20, 0x80, 0x1c, {0x3, 0x5, 0x2, 0x10001, 0x2, 0x10000, 0xffffffffffffffff, 0x7, 0x5c7, 0x1ff, 0x10000, 0x9}}}) 13:00:13 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x842, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000001c0)=""/190, &(0x7f0000000100)=0xbe) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$inet6_dccp_buf(r1, 0x21, 0xcf, &(0x7f0000000140)="120b004eaa76b49b29c59ce14600000026afbe5eaf259e3146ed3b407e38d54b855dd95833f234b3ffea30fe83437f7dc84aa331e51d24a9b5282a9edf9cea8cd7f07bbf24725e22d78f5a13326f373282686e13e2734b5031dfd4f9116b44797758fb4c0b19", 0x66) r2 = socket$inet(0x2b, 0x80000, 0x7) sendmsg$inet_sctp(r2, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 13:00:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:13 executing program 2: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000140)=0x0) sched_rr_get_interval(r0, &(0x7f00000001c0)) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)=0x4, 0x4) 13:00:13 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) ptrace$setregset(0x4205, r0, 0x207, &(0x7f0000000100)={&(0x7f00000000c0)="cc8ef0ff8ad3997aaaf607a375fcd7bcce35a4e481f5f4d865071c4f1115a3320030fb43f8c78ebeb9165d999f60ffaba5ec50ead385cd4d01f5", 0x3a}) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYRESDEC=0x0, @ANYRESDEC=r1, @ANYRES64=r1, @ANYRESDEC=r1, @ANYRES32=r1], 0x6) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x200000, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x7) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x3) 13:00:13 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) r2 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 13:00:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:14 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000140)) 13:00:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:14 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$KVM_SMI(r1, 0xaeb7) 13:00:14 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x8101, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 13:00:14 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000040)) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff0100000000000002000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000017000000000000000000"], 0x90) 13:00:14 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000100)="9c43d0d35d1ffe2170ae47facdc1bad5c2cbd10d8f007cb3d08b79f28964d73976a862a16f4bccac11e437bfb5a78fd5ed9ce78c486db82e51ec5362bcb0f55d180d6b1f7bc12eb83087446bb1599a318b9ede2fd30b198b99ab7509524b4ead36a2ec890436de3ab7aa8170b304a523215ca8e6e9726937d0b803eb60531d5f31cfd33f2fa38b45a6ebe8da7749ea6f2208aa84f95e1b5c76f2d4d7473edaa9cff8837d1c12c7ce4ba98f3a2c233f9e646db94be149a3fe5ad07755e2c49e05e3007b2055c73be6512be4c592c9f310f6e53e689afb4ac8", 0xd8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:14 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x6, 0x2, 0x3}, &(0x7f0000000380)=0x10) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000100)=@in6={0xa, 0x4e21, 0x1, @mcast2, 0xffff}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000140)="ad824a286c8cd2b21f34685e0c8323fd4211e0e9e1c9e839156a80b8213360662109f75123b76f87847b40e98dfd15feac9fcc93e5d2bb405a57d6588b4a3833cbca51695bd8bada2b362d0ccca41d0840ab5f0e36566a910e68a71669bd5bffa421788498dd8c18366d08ed7b75dc72a587abc066", 0x75}, {&(0x7f00000001c0)="8a74f24b493fb7f2a1b44771f138d66a4e05f9d7f47564ae28b081b642c79d491b47c1db72984164380b0fa008c6d02547257ec755d8eeaf2600e9f4", 0x3c}, {&(0x7f0000000200)="0c33842cd066bd2184de017c180a8420b1f9341ee6fab1cc558b003417ebc09b79cca9959d8f237e6872f53880623ac11ff13bd7773277c3cf78eaeb1103edf8359758387af7137f6bef2af0772da7330808c5e8f4354b3fe9eec82d994193fca29bcf579c5b7148c71a5be3e4405be893989a628d50601b2d5b48266d961b98472124f5a7fb98fd63e0c9eaf91d0b82799f0abd3189d13873744a0250548bd73d1daab3f6566fd603256555153660f5492df8f57e07e47c7f7202434f13f3f1be876d9f8b55e988bee5f1d8dd9f3b8c63a8ce", 0xd3}], 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000008400000006000000000000000000000018000000000000008400000005000000200000003bb700001800000000000000840000000600000001000000000000002000000000000000840000000200000001010002e105000002000000", @ANYRES32=r1, @ANYBLOB="180080000000000000"], 0x80, 0x8000}, 0x40) connect$vsock_dgram(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) r2 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) 13:00:14 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:14 executing program 1: r0 = socket$inet(0x2b, 0x6, 0xfffffffffffffffe) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)=ANY=[@ANYBLOB="ff0100000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007c2df25a4f80aa5bfeb3aaabdcc00691637ca39a3b1609a412c375b7fb1fb674b80fb5f5e311c8b89bb21e6715fa264957eb9efc911543f0f3c20c2d71dc082398c8fa4b"], 0x90) 13:00:14 executing program 2: r0 = socket$inet(0x2, 0x80023, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) getpid() sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:14 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f00000000c0)={0x3, 0x4, 0x0, 0x5, 'syz0\x00'}) unshare(0x20400) select(0x40, &(0x7f0000001300)={0x0, 0x0, 0x4, 0xfffffffffffffffe, 0x0, 0x0, 0x200000000000000}, 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 13:00:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:15 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)=ANY=[], 0x0) 13:00:15 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000001c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e20, @loopback}, 0x210, 0x0, 0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100)='hsr0\x00', 0x0, 0x400, 0xcd8}) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 13:00:15 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) ioctl$sock_ifreq(r0, 0x89bb, &(0x7f00000000c0)={'vcan0\x00', @ifru_flags=0x1200}) 13:00:15 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="ff0100000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a4038000"], 0x90) 13:00:15 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:15 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)="cf4bd761d08310d8915d5c0c1f63e9c0", 0x10}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b, 0x81}, 0xfffffffffffffdb3) r1 = getpgid(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000100)='trustedem1ppp1*md5summd5sum\'\xe4em1,lo*\x00', 0xffffffffffffffff}, 0x30) r4 = dup2(r3, r3) r5 = socket$packet(0x11, 0x3, 0x300) fcntl$lock(r5, 0x25, &(0x7f00000001c0)={0x2, 0x3, 0x2, 0x6, r2}) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000180)={r4, r5, 0x1000}) 13:00:15 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 13:00:15 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) r1 = accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f00000000c0)=0x10, 0x80000) mknod(&(0x7f0000000040)='./file0\x00', 0x1, 0x8) sendto$inet(r1, &(0x7f0000000100)="b238ae153469546db7b097cf3d44e9114f182c894a37ef6c0b0b7fc99f087733e5a281184343c039ca9dddb160a2945376f74bd8a8948fce0a20ed2c828eb74d32c7bd677351b6c13911c2cc00693d0cb794e99a105fc7c5be69ed17331141ba6fed39c4d4172d4f4a2253798a89697ca9e96cb8e3e7d0c90b8dfd5de16fc6a4e1dc7af3ca6be07c6a39cc9699e5ab446de5133d7b3c6d9c68b8dd46340a31398d257654465f8b2c76c1ecd8d4bcc9c4faa2f97d44247f6d2f5a764e9318f5dcd966e7941c24d2cd029fd1860d09f8c37eee3ed2d73df2171ac2f3eb3d6a69d32f406c2d4e9b", 0xe6, 0x0, &(0x7f0000000200)={0x2, 0x4e24, @empty}, 0x10) socket$inet(0x2, 0x2, 0x40) 13:00:15 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x100000000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0xffffffffffffff00, 0xfff, 0x7fffffff, 0x682}, 0x14) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000180)=0x2000000000000000) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) socket(0x8, 0x3, 0x2) 13:00:16 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 13:00:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7fff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2, 0x101001) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000005c0)={0x0, 0x0, 0x5, 0x0, [], [{0x3, 0x8, 0x3, 0x1, 0x7}, {0x0, 0x3, 0x6, 0x0, 0x7, 0x5}], [[], [], [], [], []]}) r1 = socket$inet(0x2b, 0x801, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000007c0)={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}, {0x6, @remote}, 0x48, {0x2, 0x4e24, @remote}, 'hsr0\x00'}) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000180)={0x1ff, {{0x2, 0x0, @multicast2}}, 0x0, 0x7, [{{0x2, 0x4e22, @local}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e23, @loopback}}, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xe}}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x410) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x2, 0x0) write$P9_RRENAME(r2, &(0x7f0000000100)={0x7, 0x15, 0x1}, 0x7) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x17c, 0xffffffff, 0xfffffffffffffffe, 0x7ff}, {0x28, 0x2, 0x9, 0x7ff}, {0x8, 0x1f, 0xfffffffffffffffc, 0x7fffffff}]}) 13:00:16 executing program 2: r0 = socket$inet(0x2, 0x5, 0x80000001) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0xfffffffffffffdb4, &(0x7f0000000100), 0xa66e27f}, 0x800) r1 = semget(0x0, 0x0, 0x208) semctl$SETVAL(r1, 0x7, 0x10, &(0x7f00000001c0)=0x3) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r2, 0x100000000, 0x7f}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e20, 0x20, @rand_addr="0956a70023e1d3ce9f65ac4b1b457345", 0x3}}}, 0x84) 13:00:16 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:16 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) sendmsg$nl_xfrm(r0, &(0x7f0000001340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000012c0)={&(0x7f0000000100)=@getsadinfo={0x11c0, 0x23, 0x1, 0x70bd29, 0x25dfdbfd, 0x0, [@algo_auth_trunc={0x94, 0x14, {{'xcbc-aes-neon\x00'}, 0x228, 0x80, "06f3ff2d1282da9ed4d68415a65d8cac592fe4b5934913c560575d5858794678cf112a8ca4b33dc9ccdccb9f3270021f755f5b5c5bfa696a8a9e98c23fe35e77c331229f10"}}, @algo_aead={0x104c, 0x12, {{'echainiv(gcm_base(ecb-cipher_null,sha1-avx2))\x00'}, 0x8000, 0x200, "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"}}, @algo_auth={0xcc, 0x1, {{'sm3-generic\x00'}, 0x420, "aee60dfb47b51e8f81f25beac76929e323a03a88aab6a69a3ab0d222641f6b1492b689624691723ad70381f6d9b3a9a5b4c1cc899d6b306c3b0fd2299dd4b0a9f7b4cf3be8071deb8d8dd63611f0183f1b6722c9f94294ec85cdf5fcc4f241d50f41e63feb54e24813786639126a860b0a90bf272fac9a9e41ceaa1742287be3a8e5a0e8"}}]}, 0x11c0}, 0x1, 0x0, 0x0, 0x4004}, 0x0) 13:00:16 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) sysfs$2(0x2, 0x7, &(0x7f0000000180)=""/205) 13:00:16 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x101000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000140)=0x100000000, 0x8) 13:00:16 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x0, 0xfffffffffffffffe) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) unshare(0x20400) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000240)=0x1) syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x4000060000) 13:00:16 executing program 1: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) 13:00:16 executing program 2: r0 = socket$inet(0x2, 0x0, 0x7) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0xffffffffffffff66, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:17 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="ff0100000000000002000000e0000002000000000000000000000000000180000000000000001ea82c44155b00a6e84e2b1cb9051ff202f2fce98d3b000000ab0000000000000000005c9c1bb55457c8f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/152], 0x90) 13:00:17 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e24, @remote}}, 0x6, 0x1000, 0x9, 0x7, 0x4}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0)={r2, 0x2b, "59c24d1bdbc9f9dd9ab65e6b75ae80884a754d45e3b85d82fa22603e0ed16cbd292e9f9736652b72d4ae4e"}, &(0x7f0000000200)=0x33) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) unshare(0x20400) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000240), &(0x7f00000002c0)=0x68) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 13:00:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:17 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000780)='/dev/hwrng\x00', 0x4000301400, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000400)={0x985e, "818f217f849587e4c3056d9ba5ae2da263b098a649c721643108ad8671a47868", 0x3, 0x1000, 0x7, 0x50007, 0x2}) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000040)=0x6) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={0x0, 0xd2}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000480)=@assoc_id=r1, &(0x7f00000004c0)=0x4) write$P9_RATTACH(r0, &(0x7f0000000580)={0x14, 0x69, 0x2, {0x5d, 0x4, 0x5}}, 0x30246aaa39d11831) ioctl(r0, 0x101, &(0x7f00000005c0)="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") getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000500)={0x0, 0x100000000}, &(0x7f0000000540)=0x8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r2 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x4e24, @broadcast}}}, 0x88) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r0, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x1}, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x101, 0x254e}, &(0x7f0000000240)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0xfffffffffffffdd5}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r3, 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000700)='/dev/snapshot\x00', 0x460000, 0x0) 13:00:17 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x82, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000780)={0x0, 0x58, &(0x7f0000000700)=[@in6={0xa, 0x4e20, 0xfffffffeffffffff, @dev={0xfe, 0x80, [], 0xa}, 0x8001}, @in6={0xa, 0x4e20, 0x401, @mcast1, 0x7f}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e24, @remote}]}, &(0x7f00000007c0)=0x10) sendmsg$inet_sctp(r0, &(0x7f0000000840)={&(0x7f0000000180)=@in6={0xa, 0x4e24, 0x2, @rand_addr="d9235d89681a0d42fd4f3779a9f25e8b", 0x1}, 0x1c, &(0x7f0000000680)=[{&(0x7f00000001c0)="08b672f34edf7cdfd2e7c01f94e88e", 0xf}, {&(0x7f0000000300)="1978b11a8ec090fe77f3beec0f4b553cf5844c112b164ecb7b96f2ccef3930f298938a985eece76e097099c4f2a49d6d1417fc644ae6b686a6da0b5cf8fcef7c00bcec1229b6122b369a0749b91e740947e03328cea70759063fcc15805a53c49e60388cfe9f1f2dab8789fb2bc4e48c9b301d90a116fdbef239601c956941001a21d5c2db648a46bda72a2f1402029bb3aad224ccc0266e987e195347e098850dc3a94590d57ffaf67ab61de6ec119f5cc0c9c1ebdc6608098a0ff1aa06e899c62b3f579014fcc1d08e174281c8ac6b2c430e069a", 0xd5}, {&(0x7f0000000400)="3609049f08334407a6c344ae652e91a79854465b1c837c4e7cec87914552195217c335b8251e53360883272563ed83154cd7f07226307562bd1758e6c2011812fe4ee4a9782429773d8d0cb7544d2eaa1cd07a36bae624fcc22fae1d3fc06f2f7f3b7d2d9268fd4225d8be333e959ffc921335e7ed16a68b9bd5e77432ae5b44ae444f105310c6752d28b301c8335453744bb2114a9a6189f12a9fc28a592eaa68b35b0ccdbe654a2975b996ca4649785141053b1b85345450008d31867430bfbc7dcabf698825b4b38637ea60f0dea0520dbb1b0c70c433b01e655ef39f11ea3ee4c375b1f367a6530d", 0xea}, {&(0x7f0000000200)="e14406e057010c082d984dde10848e42682425579cece14a789b6a469456eb6729c772a4c334e576d2c4359c40aa1d8e74ef", 0x32}, {&(0x7f0000000500)="b77b5b65a2024a967bccc17898df1dc3d0036b6a337a6908924fdf78e0624936b719190ec3d671f225d7cda8eea28186a0e0afa233c8f33866769178aab81236debd33091e9ea5b58d398f1e89e9587284c93c9a1f6f3574b73b12117c601b27fcc30f45ebbf044def7635c2acd2376c315f5ba94cbcf9793adf1816ffd0ea6717a24b7b8cfa1d7cc3feae72c8371a01784eb06a2c796126da047d81cdef535c9efe380a0135103d12b7e7999f6759c4c784dede916d94e6af05926749e4e01f223c76", 0xc3}, {&(0x7f0000000240)="93e9aa64fe12cdbc71c7e0ef3a958002d7709d3f122f9f3740407496754a2db26fb4d25ff2cdaee1cd81cc00e34c134f1418b823ab8e9860f1bd177cc50e58d1f845863bf20d6fe5bc9ee09e676d05ffc3135767a82880a1692db57b0a5304f9a6a8", 0x62}, {&(0x7f0000000600)="dc3ab0f0607838e2c67aef1a80f9c012799324ac8626a813f4aad98c37e6cca42220430c5891fb40af589b8b2c46d38ca970a0ac8d2ba9e890d128f25d991b289627c9380c9923f384a7a8d75c33b2774dd5aa201b16aa8385208a4906318e2c47c01ca1", 0x64}], 0x7, &(0x7f0000000800)=[@sndinfo={0x20, 0x84, 0x2, {0x3, 0x8001, 0xfff, 0x4, r2}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x3ff}}], 0x38, 0x4044044}, 0xc0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000140)=0x4cb) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:17 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000100)=0x4) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140)=r1, 0x4) r2 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 13:00:17 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000000)={0x5, 0x0, 0x100000000004000, 0x6, 0xffffffffffffffe1, 0x0, 0x8000001, 0x6ec0, 0xa95, 0x401}, 0x10) r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff0100000000000002004e21e0000002000000000000000000000000000000000000000000000000000000004000"/144], 0x90) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000180)) 13:00:17 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, &(0x7f0000001380)={0x3f, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000100)={0x0, 0x2710}) 13:00:17 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) getpid() r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x200c0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x13f}}, 0x20) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:17 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e24, @remote}}, 0x6, 0x1000, 0x9, 0x7, 0x4}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0)={r2, 0x2b, "59c24d1bdbc9f9dd9ab65e6b75ae80884a754d45e3b85d82fa22603e0ed16cbd292e9f9736652b72d4ae4e"}, &(0x7f0000000200)=0x33) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) unshare(0x20400) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000240), &(0x7f00000002c0)=0x68) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 13:00:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:17 executing program 1: r0 = socket$inet(0x2b, 0x80800, 0x7) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff0100000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000958c00"/144], 0x90) r1 = dup3(r0, r0, 0x80000) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@empty, 0x0}, &(0x7f0000000200)=0x14) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000240)={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, r2}, 0xc) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000000)) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000040)) 13:00:18 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0xfffffffffff7fffc, 0x0) inotify_init1(0x80800) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 13:00:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:18 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x1000084) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:18 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 13:00:18 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x200800, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, r1, 0x100, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xffff}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8001}, 0x4000810) r2 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f00000000c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6a7b06fbfe023f17, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000100)=0xfffffffffffffffe) 13:00:18 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000100)={{0x0, 0x0, 0x7, 0x2, 0xffffffffffffffff}, 0x2, 0xcfa8, 'id1\x00', 'timer0\x00', 0x0, 0x40, 0x6, 0x4}) 13:00:18 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) flock(r0, 0x8) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) 13:00:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:18 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) socket(0x0, 0x3, 0x7f) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) [ 283.239933][T14468] IPVS: ftp: loaded support on port[0] = 21 [ 283.448885][T14468] chnl_net:caif_netlink_parms(): no params data found [ 283.500787][T14468] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.516465][T14468] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.529208][T14468] device bridge_slave_0 entered promiscuous mode [ 283.546011][T14468] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.557268][T14468] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.573223][T14468] device bridge_slave_1 entered promiscuous mode [ 283.602702][T14468] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 283.618245][T14468] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 283.646807][T14468] team0: Port device team_slave_0 added [ 283.662128][T14468] team0: Port device team_slave_1 added [ 283.746424][T14468] device hsr_slave_0 entered promiscuous mode [ 283.793790][T14468] device hsr_slave_1 entered promiscuous mode [ 283.878246][T14468] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.888201][T14468] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.899662][T14468] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.908491][T14468] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.972038][T14468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.991441][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.004725][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.015300][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.027817][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 284.047679][T14468] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.063827][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.074096][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.083479][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.107699][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.117545][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.127436][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.151749][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.170104][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.187364][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.202315][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.220290][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.236829][T14468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 284.269893][T14468] 8021q: adding VLAN 0 to HW filter on device batadv0 13:00:20 executing program 5: syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) 13:00:20 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x82b3) r1 = socket$inet(0x2b, 0x801, 0x0) fcntl$dupfd(r0, 0x0, r1) fcntl$setsig(r0, 0xa, 0xc) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff0100000000000002000000e00000020000000000000000ecffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"/144], 0x90) 13:00:20 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200002, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000001380)={0x3f, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, &(0x7f00000013c0)={0x0, 0x2710}) 13:00:20 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x82) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000100)={0x3f4a, {{0x2, 0x4e23, @empty}}, {{0x2, 0x4e21, @empty}}}, 0x108) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) r1 = dup3(r0, r0, 0x80000) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080), &(0x7f0000000280)=0x4) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x5b}, 0x10) 13:00:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:20 executing program 4: ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setns(0xffffffffffffffff, 0x0) 13:00:20 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x5c, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e24, 0x0, @loopback, 0x3dd}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e23, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r1, 0x9, 0x9}, &(0x7f0000000200)=0xc) socket$inet(0x2, 0x8080f, 0x7ff) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x1ff, {{0x2, 0x0, @empty}}, 0x0, 0x17d}, 0xe9fb9538ea208ec7) 13:00:20 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x4000) ioctl$TCXONC(r0, 0x540a, 0x100000001) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="8b1d4324e9aad58676e23fd9f184b959ef2a3cb318cd4adf908917ea1031a6c04c14032e8f0c9c6e625e4ed0d9d469c9aef0e2d42f653037a7bf004286db24454b76fae81fb8b5eb78ab63d67a2130628d76d4478a63d593d006fa0f0d312aa6017cc26387e2d10afcbcf97574dc04904c6a57d225f368c306dfb0d83ab3ad5a064d537eba604e", 0x87) 13:00:20 executing program 2: r0 = socket$inet(0x2, 0x80b, 0x86) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x13, 0x6, 0x10, "3969ce121add2510c4cc44d93d9516ef813adef4005d30abd3aa218ca0724781b07920a7e7633b5a66e376b6896ea230cdc6f1bb19f79bea1815b0e38fa71054", "d178280779aca6759995bc477bed8a9ddd586a0fbaf790da4ba97c21e5271a0b2ce47b638033429a4a4a8b92d392e9b388e5a149fb77fe10405e25830352e0b6", "40d778a975f71eade534dcbc3630d1878bb6e46baa52695e53474f55580bc319", [0x5, 0x400]}) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:20 executing program 5: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff) 13:00:21 executing program 4: ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$packet(0x11, 0x200000001000000, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006, 0x0, 0x0, 0x1000000}]}, 0x10) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff6c}}], 0x37b, 0x80) r2 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000040)=0x0) wait4(r3, &(0x7f0000000080), 0x21000009, &(0x7f0000000180)) 13:00:21 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) recvmmsg(r0, &(0x7f0000003940)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)=""/122, 0x7a}, {&(0x7f0000000180)=""/207, 0xcf}], 0x2, &(0x7f0000000300)=""/220, 0xdc}, 0xff}, {{&(0x7f0000000400)=@rc, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000480)=""/127, 0x7f}, {&(0x7f0000000500)=""/158, 0x9e}, {&(0x7f00000005c0)=""/253, 0xfd}, {&(0x7f00000006c0)=""/167, 0xa7}, {&(0x7f0000000780)=""/13, 0xd}], 0x5, &(0x7f0000000840)=""/77, 0x4d}, 0x6}, {{&(0x7f00000008c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/86, 0x56}], 0x1}, 0xe73}, {{&(0x7f0000000a00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000a80)=""/121, 0x79}, {&(0x7f0000000b00)=""/160, 0xa0}, {&(0x7f0000000bc0)=""/245, 0xf5}, {&(0x7f0000000cc0)=""/192, 0xc0}], 0x4, &(0x7f0000000dc0)=""/20, 0x14}, 0x4}, {{&(0x7f0000000e00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002200)=[{&(0x7f0000000e80)=""/219, 0xdb}, {&(0x7f0000000f80)=""/50, 0x32}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/19, 0x13}, {&(0x7f0000002000)=""/133, 0x85}, {&(0x7f00000020c0)=""/42, 0x2a}, {&(0x7f0000002100)=""/246, 0xf6}], 0x7, &(0x7f0000002280)=""/37, 0x25}, 0x1f}, {{&(0x7f00000022c0)=@caif, 0x80, &(0x7f0000003800)=[{&(0x7f0000002340)=""/73, 0x49}, {&(0x7f00000023c0)=""/208, 0xd0}, {&(0x7f00000024c0)=""/220, 0xdc}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/67, 0x43}, {&(0x7f0000003640)=""/182, 0xb6}, {&(0x7f0000003700)=""/77, 0x4d}, {&(0x7f0000003780)=""/124, 0x7c}], 0x8, &(0x7f0000003880)=""/178, 0xb2}}], 0x6, 0x2000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000003ac0)=[@in6={0xa, 0x4e24, 0xc6d7, @remote, 0xcf}], 0x1c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x6}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) socket$inet6(0xa, 0x6, 0x7f) 13:00:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 13:00:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:21 executing program 5: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff) 13:00:21 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = semget$private(0x0, 0x2, 0x180) semctl$IPC_INFO(r1, 0x3, 0x3, &(0x7f0000000000)=""/28) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000080)) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff0100000000000002000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000e4a7aee094c8ccf200"/144], 0x90) 13:00:21 executing program 0: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7) 13:00:21 executing program 5: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff) 13:00:21 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400, 0x0) ioctl$sock_proto_private(r1, 0x89e4, &(0x7f0000000180)="360ea678cc0ba58f74d868d819ccaa312364d95b866c9208f6650a298cb945f29ff6740eb888416545ae22e32a0ccf13aac6a3fe725382afdbccd477f364927bcdb111012588fcc44227aeb793f427002fe75c8acdf005a03c74dc6dd6180dc0b4ed8b2e2930a54656aecab5df52685d61d69cb45cde0d3350cbed3d4a1c07988e3a90f91b3a653ee568e1ecafa5a977bfd5e7c32b9edf1948c05ba1b00732f3cb25983fce8dfadae0e20594ab6c4340bf5c831ae56464c2158969dbf96d3ee64912f255c796e01337448ca74b8e40cf0a8cf6") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x48, @tick=0x800, 0xa256, {0x0, 0xffff}, 0x2, 0x3, 0x80000000}) 13:00:21 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x801, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000300)={0x3, @output={0x1000, 0x1, {0x6, 0x200}, 0x8, 0x7}}) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x4e20, @loopback}, 0x410, &(0x7f00000002c0)=[{&(0x7f00000000c0)="e1", 0xfd61}], 0x191}, 0x8010) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x5, 0x5b, 0x1}, 0xffffffffffffffc5) sendmsg$nl_route_sched(r1, &(0x7f00000008c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000880)={&(0x7f0000000400)=@newtaction={0x47c, 0x30, 0x8, 0x70bd27, 0x25dfdbfb, {}, [{0xf8, 0x1, @m_vlan={0xf4, 0xd, {{0xc, 0x1, 'vlan\x00'}, {0xc, 0x2, [@TCA_VLAN_PUSH_VLAN_ID={0x8, 0x3, 0xae0}]}, {0xd4, 0x6, "077b3a57deda1a8ced050094a745d5f543291f2b70c1d10c90790f2400362772abb40941f763301be1b6595267c8f624fd7fd7db58f8921071d82f3336cc5ab083d0236ef01323afd1b435334413b621cd6c04bfa4efd13e171c472ff6aac425d65baba26b31765483ef2b7aff87ca9aaa0f31c2909d10cb8bc6720a665d2af47f24bd24bc059403d1e79727348e962d84fc65d13318cc740a918228449a0319815511c675e1d33daad33fc7f2f1ca9992aef06f9682e74faca794a857f66ec88f2ed0d594021a4840593b482435"}}}}, {0x12c, 0x1, @m_sample={0x128, 0xa, {{0xc, 0x1, 'sample\x00'}, {0x64, 0x2, [@TCA_SAMPLE_RATE={0x8, 0x3, 0x6}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0xfffffffffffffffe}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x200}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x6}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x8}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x80000000}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x63}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x320000000000}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x5, 0x8, 0x1, 0x7c8, 0x2}}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x20}]}, {0xb0, 0x6, "ce50df19e8674aa08917646b6ab09aceac98939d0912d4e9077edd0e26080c34c65b816d8b8768ae3324f66596a76d1b563e85a2ec08647bc4d910e55969e9b82afdf44fc1e8b0a71e368e9c0a7dc3c3b538dedb676c585a93687fe4b90d39d78b0a03641b6297952bcc340c3b45043f94db526561c4d10cc640fa9f621a9a233020f48db3fb40e0652bb0a46b07781f3d848e5d94f8f192db99a6597150dfdf46a9e4b5300a4ab6fd"}}}}, {0x2c, 0x1, @m_bpf={0x28, 0x7, {{0x8, 0x1, 'bpf\x00'}, {0x10, 0x2, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x8, 0x6, "d8c494"}}}}, {0xb8, 0x1, @m_tunnel_key={0xb4, 0xe, {{0x10, 0x1, 'tunnel_key\x00'}, {0xc, 0x2, [@TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}]}, {0x90, 0x6, "9c4ff4f98b589633d454dc147b405f4a437bc7a497a82047617f911970311db77e363e36d0250300c8b92dc7784c4fb8acae1f9f3b8b8ce984cd9e8623d4c64b7c17ba77b1c96b83a6e38ab0ed0ac6dbc056baae3f56629c0c5ed7efdaf35bc32af81ec42a88e9c5df46894db0e46a973b15612b34c9cc0c34d43d96e5a05e688deaef516f9f04cb2aa80a"}}}}, {0xbc, 0x1, @m_vlan={0xb8, 0x20, {{0xc, 0x1, 'vlan\x00'}, {0x44, 0x2, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x0, 0x8000000000000000, 0xffffffffffffffff, 0x3, 0x6}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x8, 0x6, 0x7}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x2, 0x6, 0x2, 0x2, 0x27}, 0x3}}]}, {0x60, 0x6, "463d709e63d9ee2f06bc91f31a1c5443066a99e4bfd22d47feadcf4cce26f07fcf24781b74e3290e67b790db91da15528f41be931e0787a26bd7c46327e7f3f29a71356d26d7f11cf582ac62b08a5800a36b49b2c109f8957014"}}}}, {0xa4, 0x1, @m_simple={0xa0, 0x2, {{0xc, 0x1, 'simple\x00'}, {0x44, 0x2, [@TCA_DEF_PARMS={0x18, 0x2, {0x7, 0x6, 0xffffffffffffffff, 0x3, 0x3538000000000}}, @TCA_DEF_DATA={0x14, 0x3, 'bond_slave_1\x00'}, @TCA_DEF_DATA={0x14, 0x3, 'bond_slave_1\x00'}]}, {0x48, 0x6, "4738500cf8c62f353f368ee800ef535f9166616c871015ff038d34b924b7dee45ea299c444efc102a9115c3bce6b58064f6bb3bf6ebabc20ed327cc31f4966ed2e294f2f"}}}}]}, 0x47c}, 0x1, 0x0, 0x0, 0x10}, 0x20040001) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e25, @rand_addr=0x7fff}, {0x2, 0x4e23, @empty}, 0x102, 0x0, 0x0, 0x0, 0x100, &(0x7f0000000000)='bond_slave_1\x00', 0x4, 0xff}) 13:00:21 executing program 4: ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") munlockall() 13:00:21 executing program 5: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff) 13:00:22 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x87) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x80000001}, &(0x7f0000000140)=0x8) r2 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0xfff, 0x406000) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x2, 0x8e}}, 0x30) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r1, 0x0, 0x5b}, 0x10) 13:00:22 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0xffffffff, 0x84000) mq_timedreceive(r0, &(0x7f0000000580)=""/70, 0xffffffffffffffe4, 0xb, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000240)={0x4, 0xfffffffffffffffc, 0x2, {0x0, 0x1c9c380}, 0xff60, 0x100}) r1 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x20200) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 'client0\x00', 0x0, "4053aab8587d5617", "0b54b8728346fc17b4ac57a68cd5d38c39063663401b88e82a84d32d73f3aca0"}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40605346, &(0x7f0000000180)={{}, 0x0, 0x2, 0x0, {0x3}}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000004c0)={0x6, 0x1ff, 0x401, 'queue1\x00', 0x7}) ioctl$int_out(r1, 0x2, &(0x7f0000000600)) r2 = socket$inet(0x2b, 0x801, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f00000003c0)={0x5, &(0x7f0000000380)=[{0x7f, 0x5, 0x7, 0xffffffff}, {0x3ff, 0x0, 0x0, 0x1000}, {0x401, 0x3, 0x0, 0xdf6}, {0x81, 0x2, 0x3, 0x1}, {0x4, 0x0, 0x5, 0x101}]}) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff0100000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"/144], 0x90) r3 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x8, 0x2000) syncfs(r0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f0000000300)={{0x4, 0xe7}, {0x8, 0x1}, 0x6, 0x1, 0x550e}) 13:00:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'security\x00'}, &(0x7f0000000100)=0x54) 13:00:22 executing program 5: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 13:00:22 executing program 5: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 13:00:22 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)={0x0, 0x41, "49811761e5d44900ca810800000015b6d830f3f2b7167b142af8838ba507ae460934bf091a81102ecad8f17f8e239af1ceb849e57f1ad9893098123dfb0466a26c"}) 13:00:22 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b, 0xfffffffffffffffd}, 0x10) 13:00:22 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000)={0x3}, 0x1) 13:00:22 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:22 executing program 5: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 13:00:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 13:00:22 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x6, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x5) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xec, 0x400000) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000040)=0xffffffffffffe548) 13:00:22 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0xb0000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000200)={r2}) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={'bond_slave_0\x00', {0x2, 0x4e22, @remote}}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x800, 0x4}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000300)={r3, @in6={{0xa, 0x4e23, 0x4, @rand_addr="28e4d35fcdacb2acd3f4af43c8692b40", 0x3}}, [0x101, 0x9, 0x3, 0x3efa, 0x8, 0x6, 0x40, 0x101, 0x6bf9, 0x9, 0x6, 0x4, 0xc2f, 0x2, 0xfff]}, &(0x7f0000000400)=0x100) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:22 executing program 5: r0 = socket(0x10, 0x80002, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000040)="24000000030607031dfffd946fa2830020200a0009000100061d85680c1bab", 0x1f}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="1f", 0x1) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 13:00:22 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') [ 286.946854][T14623] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 13:00:23 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000040)=ANY=[@ANYBLOB="030000000000004711200013da0688c30824830000000000a028ca5d4efa27ca0400000000000000b200"/51]) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) 13:00:23 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) select(0x40, &(0x7f0000000100)={0x1f, 0x1, 0x8, 0x101, 0x1, 0x40, 0x5, 0x6}, &(0x7f0000000140)={0x100000000, 0x9f7, 0x9, 0x2, 0x7, 0x8, 0x9, 0x1724}, &(0x7f0000000180)={0x7, 0x7fff, 0xc00b00000000000, 0x80000001, 0x8, 0x9b76, 0x4, 0x8}, &(0x7f00000001c0)={0x0, 0x2710}) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0xb4, &(0x7f0000000200)=[@in6={0xa, 0x4e22, 0xe00000, @remote, 0x80}, @in6={0xa, 0x100000001, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @rand_addr=0xffffffffffffff80}, @in6={0xa, 0x4e20, 0x9, @empty, 0x9}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e23, @broadcast}]}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000380)={r1, 0x7, 0x7fff, 0x2}, 0x10) 13:00:23 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 287.185861][T14638] QAT: Invalid ioctl [ 287.231448][T14638] QAT: Invalid ioctl 13:00:23 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x2868, {{0x2, 0x4e22, @loopback}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) 13:00:23 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000100)=0x7) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x101}, 0x10) 13:00:23 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:23 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x9, @rand_addr="16f5fb103eb0acd787fbe43e97c19524"}}, 0x5, 0x2}, &(0x7f00000001c0)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000200)={r1, 0x7081}, 0x8) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200000000001ffc, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000007, 0x32, r2, 0x8000000) 13:00:23 executing program 1: socket$inet(0x2, 0x80006, 0x6f3a) r0 = socket$inet(0x2b, 0x801, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000180)="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", 0x1000, 0xffffffffffffffff) getresuid(&(0x7f0000000080), &(0x7f0000001180)=0x0, &(0x7f00000011c0)) getgroups(0xa, &(0x7f0000001200)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0xee01, 0x0, 0x0]) keyctl$chown(0x4, r1, r2, r3) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], 0x90) 13:00:23 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:24 executing program 5: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:24 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:24 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000180)={0x0, 0xff, 0x2}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) setfsuid(r2) fadvise64(r0, 0x0, 0x1f6e, 0x7) setfsgid(r3) read(r0, &(0x7f0000001240)=""/4096, 0x1000) 13:00:24 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) faccessat(r1, &(0x7f0000000140)='./file0\x00', 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:24 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:24 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:24 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)=ANY=[], 0x0) 13:00:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, 0x0, 0x101, 0x0, 0xffffffffffffffff}, 0x18) pipe2$9p(&(0x7f0000000000), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r3, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) r4 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000100)=""/216) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000200)='/dev/capi20\x00', 0x400040, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r5, &(0x7f0000000240)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0x47, 0xadcf}, {0x47, 0x1}], r6}, 0x18, 0x2) socket$inet(0x2, 0x0, 0x381) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000003c0)={0x0, 0x21, "8e93714b4591c7f28e2d18c59d7e52d0654eedd57b6831f08a80f24e0194001482"}, &(0x7f0000000400)=0x29) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000440)={r7, @in={{0x2, 0x4e21, @rand_addr=0x8000000000000000}}}, 0x84) 13:00:24 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:24 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff0100100000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000deffffff000000000000"], 0x90) 13:00:24 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:24 executing program 5: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:24 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000180)=0xffa4) 13:00:24 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:25 executing program 5: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:25 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000017c0)=ANY=[@ANYRESOCT=r0, @ANYPTR, @ANYRESDEC=r0, @ANYRES64=r0, @ANYRESHEX=0x0, @ANYRES32=r0, @ANYPTR64=&(0x7f0000000600)=ANY=[@ANYPTR, @ANYRES64=r0, @ANYPTR64=&(0x7f00000005c0)=ANY=[@ANYRESDEC=r0, @ANYRES64=r0, @ANYRESOCT=r0, @ANYRES64=r0], @ANYBLOB="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", @ANYRES32=0x0], @ANYRES64=r0, @ANYRES32=0x0, @ANYRES32=r0], 0xa) setsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f0000000000)={@local, @loopback}, 0x8) 13:00:25 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) write$P9_RREMOVE(r0, &(0x7f0000000100)={0x7, 0x7b, 0x1}, 0x7) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000180)={0x3, 0x100000000, 0xffff, 0x2}) 13:00:25 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:25 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x2}) 13:00:25 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e1e, @multicast2}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) r1 = semget$private(0x0, 0x3, 0x0) semctl$GETVAL(r1, 0x2, 0xc, &(0x7f0000000300)=""/4096) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:25 executing program 5: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) 13:00:25 executing program 5: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) socket(0x2, 0x0, 0x0) 13:00:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:25 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:25 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x3, 0x80080) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400000058030000c00000000000000000000000c8010000c8010000c0020000c0020000c0020000c0020000c002000004000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="e0000002ac1414bb00000000000000006970365f76746930000000000000000069726c616e3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000003200030400000000000000000000000000009800c00000000000000000000000000000280053594e50524f58590000000000000000000000000000000000000000000000097f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0000801000000000000000000000000000000000000000000000000480068656c70657200000000000000000000000000110000000000000000000000000000616d616e6461000000000000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f8000000000000000000000000000000000000000000000000006000434c55535445524950000000000000000000000000000000000000000000000000000180c20000fd79c60a002300250031150c00010018000c003b000000380000002f003900340013001000000000000000080000009700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000004e68149d"], 0x3b8) r1 = socket$inet(0x2b, 0x801, 0x3) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff01001e0000000002000000e0000002000000000000000000000000000000000000100000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000049064b5f00"/129], 0x90) 13:00:25 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = open(&(0x7f0000000100)='./file0\x00', 0x80, 0x4) bind$bt_rfcomm(r1, &(0x7f0000000140)={0x1f, {0x3fe000000000, 0x200, 0x6, 0xfffffffffffffffb, 0x1000, 0x9}, 0x1ff}, 0xa) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:26 executing program 1: socket$inet(0x2b, 0x80000, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x113, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x4, r1, 0x30, 0x0, @ib={0x1b, 0x5, 0x0, {"4a1690152cbdc6ae2bb2aeba032b6513"}, 0x401, 0x6, 0xfffffffffffffffd}}}, 0xa0) 13:00:26 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:26 executing program 5: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) socket(0x2, 0x0, 0x0) 13:00:26 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) shmget$private(0x0, 0x3000, 0x54000800, &(0x7f0000ffd000/0x3000)=nil) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000100)=0x8c4) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:26 executing program 1: r0 = socket$inet(0x2b, 0x6, 0x9) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0)=0x8000, 0x4) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x3}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000180)=r2, 0x4) 13:00:26 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:26 executing program 5: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) socket(0x2, 0x0, 0x0) 13:00:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:26 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x8, 0x101000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="e600000092c3b8730d1a047216c6c9c0ba612d3d1a59d82e7fd7d90fb542aa67d7fee870527c5654241f50aa02cc649d95ef8f7b15d26c41e997f316b0aae18e94110aacb385bf28d8140a151026de7ed5f1b350aebb0aa37e4e6118188c65bb9bc550de1902438d9fa566d0ec3a7fa19384ba49ab0a6e092e4b0be823ffc0717345da8c142f12b10071249bbeed4fa7d220346f948f8495ccca4bdfe5e4a66381957ff87ab9e65f0f47bdf2329f3d765b225f5616eb752fef35154f818d041db4bfdb9fd1543eb77e06f06e2346e0afa1827077b349533d123564dd752ae363671f137f1aa9e8bc8c0e"], &(0x7f0000000240)=0xee) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r2, 0x100000000000}, 0x8) 13:00:26 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:26 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x2) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) 13:00:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:27 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, 0xfbcf01139e40a387) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:27 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:27 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x40, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000600)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000800)={{{@in6=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000900)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000940)={0x0, @empty, @broadcast}, &(0x7f0000000980)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000009c0)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000a00)={@initdev, 0x0}, &(0x7f0000000a40)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000a80)={0x0, @remote, @broadcast}, &(0x7f0000000ac0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000b00)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000c00)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000010c0)={'ip6gretap0\x00', 0x0}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001140)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001180)={0x0, @broadcast, @broadcast}, &(0x7f00000011c0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001240)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001280)={@mcast2, 0x0}, &(0x7f00000012c0)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000001900)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001300)={0x588, r2, 0x404, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x90, 0x2, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0xf4, 0x5, 0xfffffffffffffffd, 0x65}, {0x7ff, 0x80000000, 0x1, 0x7ff}, {0x5, 0x2, 0x4, 0x400}, {0x8, 0x9c03, 0x1, 0x8001}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xff}}}]}}, {{0x8, 0x1, r4}, {0x238, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x64fddc3e}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6554}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffff0001}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xd0}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}]}}, {{0x8}, {0xbc, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1f7b}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xffff}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}]}}, {{0x8, 0x1, r10}, {0x18c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x9, 0x341, 0x0, 0x6874911}, {0x0, 0x2, 0x6, 0x36}, {0x8, 0x0, 0x80000001, 0xc0}, {0x2, 0x6, 0x5, 0xe3}]}}}]}}, {{0x8, 0x1, r13}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r14}}}]}}]}, 0x588}, 0x1, 0x0, 0x0, 0x1}, 0x4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x1ff, {{0x2, 0x4e21, @multicast2}}}, 0x90) 13:00:27 executing program 5: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) 13:00:27 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:27 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e25, @multicast1}, 0x83008064efe77db) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) 13:00:27 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:27 executing program 5: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) 13:00:27 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000180)={@dev, @multicast1}, &(0x7f00000001c0)=0xc) getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) semget(0x0, 0x6, 0x200) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff0100000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500"/144], 0x90) r1 = semget(0x2, 0x3, 0x4) semget$private(0x0, 0x0, 0x9) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000000)=""/176) 13:00:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:27 executing program 5: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) 13:00:27 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:27 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x40) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:27 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:27 executing program 5: memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) 13:00:28 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000002c0)=ANY=[@ANYBLOB="ff01000000000000bd000000e00000020000000000000000000000000000000000000000fbffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000a2fdffff0000000000000000003cb0662f63c852c3268eda33cd0c66695726efd88907b04f18ca8f30d870988a22706269164b0eda5cfb13668f"], 0x90) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000180)={'security\x00', 0x5b, "f7f10c5eaf768563bbc81772eb23990b2a203e6164c5863aac67247e756161535a8c71ddd2a5a5357f51fd89ac5784b216049c87bb72140acb389b20dafc490020c4e5da1156d5921d723aff240effad075a8081f1c75dab6e73ec"}, &(0x7f0000000080)=0x7f) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="80"], 0x1, 0x2) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x40000, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000580)={0x8000}) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)=""/181, &(0x7f0000000380)=0xb5) r2 = syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0x8, 0x200102) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x1c, &(0x7f0000000440)=[@in6={0xa, 0x4e23, 0xfb, @empty, 0xffffffff}]}, &(0x7f00000004c0)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000500)={r3, 0x4}, 0x8) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e22, @rand_addr=0x16b6}, 0x4, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000200)='bcsh0\x00', 0x85, 0x8, 0x6}) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f00000003c0)={0x4, 0x9, 0x7}) 13:00:28 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:28 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000300)="49b60ddf083ea5a421cacdf23ad8d3082befb647daff0c7b2c60f6b36155cc2ff0c89d39ef4225dbf929d31cc769eabe09fa61827746e8d768b861907ca797adaf6cecd51df0a6326b56f7c281cc28edd53a3b4e734a93841c48c6214fb64bc62f3c825177f3a8ace32670f616d2e0006b152aee431b029baca85fc07be264e53845716111014a109ba58a1e7223941af386e198ed961dbfc3dfe552e449669f7781926fdf3a4d982b401c0f9d7e7adff87c5055b9d909395510d7ccbb37c2e89c9bce50e29a96bda361a1a8a8bc3964da90962cb1ca2c27a24e57717523f38dafea099b083632cb2c04a92282b88d246c03eb72e61af34af7b27400f8f897ca598621a2d3a35c5fbc768dd642a1ee6ede9a9426e14bcc454a879bba2dba7a668de538615248083bc7374819b221c74075ca55b16802f3254d1dc5920a1611bddf3e69f612fbdcb4a1b3974774230a18432f65678e034fb67929492a61bf42830f3491523ae87983b9319848af53d3ff850bdb53a6b5ab27b2d39493fdf6828183db8ddd38965914d01086d5ea5e46cb044bc58b0bf9bdd61f39c258353789f6ef1ebb60f954fd6b8f8a87dead78fcf050c336da265548ab91793efeb12c2949f38c6b0685802e4300f1dc643d4c9f60251f579fdc87b757036ec8de76b104208da9de566c039ce97db229836691892524b3fce0aa2fff7f2ad17fb0c2fc344c8e2ff90c081255feb0aca7e3022632045b8f0fe309116fe5f1afdca0a9cf7d9695b8cf08fee4cec9f1ba3059102579d4f4131b025234dd19ce3a0f2019427cbf7f342ab07bdbe59b853df0dfaaff7ee48ed25602aff369f1296069d379483b54cf500e6da534a87181461b830334c86d72c57c6b514664a6e3afe4f99d7b83c4c72344cb96cc91a45186f05bfde8b58c7ce45e0424206dc1cc32a1027d820cf637f021e27cb22c292d17fb43245d255e312b6d2eab8dd919b356acd695f93e2c2cd214aecdcf012bd1016f55d0912d945f1d7baf22871bdbeb60b15746a131d7a6968168a0279753fc8e8c3a010accf8a66e42ccec89c360c862040ecccd3001a7b623db1bf8c82bbf46e11c2f3cdc2cc9de85b2e5114cab0f8778631ac50ecea029e0f17ea0ce12469357855de23357272ce480d22b0b7118492ca67d04b228bffdaf23398500091e775c91d9a667e9c26aa611ca6e25dc4ef93de9d841c9d76aaf7429a60c522567b736ac7567b71aee6377f0b97179f3f91c00493e7d9a5552ab27cfb359822cde2cc9971a64bbf88e1dd4adce8af1dfc11718fa720ea594cae5da710000d40f7564791526889a50259c58afe6cc68a55276415c0267e13493c27da7172410924b4b9e5b2a69f8c4370826bb6479f7b4ff66956d4b5212b070edfbb3457b9bebeb71359cb68d6d36236b228c615efdb68cbee6c2728a01bb1661cf3c21eaf552eb5040b286c8bd80c4de91493163a359a4fe4592485886d0b934e50a3313544c9cebebb6afb92534eef7c9bd7935f7d2810f71cd366202c101068251846f15882342cc93370729d6dcbbde595339042bdb9d281e8e0ef3f618bc77ae24206dd689f5dc3f100b46246679937e3b15f144d44357df7cf2fd4cd2be6c76d4873b6bae2a76116eb7518e686dad7a0491735166ed4de2da97243b2cb9cd5088b425761cb2f7c3f9f0f2346720e88a6569f2fe6fdf38f25e61dc69a13409fee38f3deaec6dfa4491cad454fa0f2dcfed7ccbf44230453cd6ae2dc0e77cd4bc87f51d483aefc2925501df8e95cff21fd4b33c681e8d74b31fc383a427444e9e3e8e872bcd88020b2097e932e683907bc9fb04a8a89727d6acc4f4ea53d98c5e18328f755b1453162476ede6ed35e407924fee40ad4e433258e190ccca6f5f6ae41089f4610e4a72d8025aa93043d26fdb47d0deea285098606708d08dff97fa521c64c472bdb9585b6b3bbcd49e6e5cc070cb7d5d0258f7041fdae74e466b111f0a2837d72cc8b5c2b04a2579b73e3fa2e0f854b4dad0f31520e0118c1791e7ff049a91c9c27f26894180e7a6d3ca98bfae917370599bcf05c2c75de4db4a8e96b88f59b6a68cad5a157bcacd1924c2705d833706edb738c12c2027ff21dee12870a8a9210cc75fa192a7bbddbb2aa34779d5df5f53ea34a1fb95a9746f40f220a9c2b2cd97a39a3bb913a8417ff3356aa734daa10fe5057201cc7cf5632aa7a0d98e4ff447f2513fa5892cf27994f0d710e68edbf0819f6937265dd3e9e929822e3bdab2e2ebfabfc517b437edfcc1c9e2c715b248d0bcfddabd700a007ff45ad09abb2e2bdbd6601de8ccaf1e49c85df57609c3b74f02b0e23bf4f1baa9a27014bc686949b808b12a53c8de1804e44717dda94749faff17c5724b2bfb08c3aeb7681c96806d08fa3ef7bdcc6b71e520032f762ff1e10d347d3799a31d82eeb82d841a694d99abda4ce72ed6775a85a387fc639c0d8508a057624e883a8ff94aacc831617cff25f013ba8895ad9ce2729cc10e966eefa2f7c6cdd374ab0cb3576df0f1915717e425932ffcc95dfaa55c12a73291058a01fc1723b5dd4b7dd7c4a89120489c5476cf4656c68b223218246bced0803984c9006d6570a9c6361be6f558217e9e82d6a048c6bb2dc509bdddbf96596726950abe426a3ef8868b3a4f510d959eb553f054e60ca4f49b7b48ef5e7943525501879b55073ba53b7d62fbed6ad11e17ce74789dc8292ad5c13bf15e5569b6ac7c11e942f61e383e82e8f5d00b3fb791bcd301716ea38efe6be30a7f955344e719ce70020f84bc6465c30285c8a233e8493d786f3a0c371279425f84aae21cc2459ecab433367542887a90cbbfd49065c348b9ea7ddb05c77932d943007c0c31701445d02447a027949be70d2e8ad1159579e477ae73a73f43cb62e8e0604b2d261ca6ecf113d813ec905deb6c5dd81db2e41678e2f1ce020eed3447df980effd416a2f06e55e86a045b89cc14f0dd4899255ba728432cd3697d95bbd4b87469d323d136f13b2b6eb82a66a07164f10ac1d0c4d2ebabbdecbbf6e2832baea583bac5f1206201071f421b227dae6d8a44a7412c2482fab53a2c5572e17b46c29fb637ac9ffb9b1313ff43692d39074ca2a73bd600f62e0b34004bcabde6be87874eb9adbfe278a30ef2c5b3a43ac37e1fbd7aeb58cfbea2062dc2b9798e8b5a83ebfa1fb4642cc6e0b5e9561cec142cd5caf6c81e7d124e7927d0916d75061d8a64da0d2b35a8d70d8b27e9425f97fd7a3a6a533c8df1b2110db49f17845d7cb223caf61b105290292efcf9e7034aaee4d801698e1bc78b339990185a4f096b5e26523c78c66b2b5efb5899fd7940140e24c4295d780402844d77f84adaab5fccea91eb297a9def3987c1ea85ad650f8c4df8b70133bb982513143d0ed202697b0cbee8e787c8f63bc3809e73a4734af9f9890c48e7ee243a386787f14e2fa70e0ea7ae92952bc0ec56124acb02fae445765780725a29601cd1dc020086a02de2ac657e403eeeb5966f509cd7538473da77a39fb963d6131f56e2242de78d1980a759cff39475fa206828af234baca228f86498e8dd8e02881ba748ac86a3c0a8e6b438bf3cb551d0621da09cac2c98d95d664b7bcec4a742f195a67f96a47e1648aa6c63c14a5617d5103967b9b746c5f09b3a312848640a6b8d81a4c9200df382a3b59cc4900a14ad295cd72fe06e2ea6df3cb954cc33a490d59c9a79857284226a944ea4182b9720348526d4abc0f446ce08999c22dd3305e9aacbe6f89236a9f4e4a8150ccf84b67100a96cab201c5f2236cad955ca0428f8c87e0cb3721f109c7a7b9dd0582996c1339be12b774134694ed7d5c2ff2a69ebce1e847763b869488e72ad86971846387d746477abefb370376aecfcdb718d51d4c886f9072da069c402bb6bf6563a795fd29a72d2c0c1d37e51ed49af2675da0a2b6a0d4c5960a4039483f0a202cb85d481b3d24568e3bdb42eee48ea511c2cdb875b34b4e6930a252df472d29a08a53ae14314c43c9033023c22645084da8e89c8f3133b31c010509f5def281af4c2a96eb8f5f6d8e94bc133af120a31e43f97d1dd4c6ad309b30b72622bd9becc7a18fc3177ffacef76a72240572a394cc04b0984505ee4bf3cea19ec2d4b0b30fed0ad1694dd6b371282ff70a03f6815cecc50b2d809466e9b9bfd3504b4c65dc2f542bf21c197e33af9f27fa055a5a08f0b0e4640f862d22092c974c5fb86eb54707b849404b0b02149c12d46acab2d83464f77cef3b7ad9b58be33e2379ff22cc5793bd1f301b7acb1abf0e0a62ebec16aae014281e0687066147dae360539c0a60d264f52c2b1e0165ebde40d73dfce865b22e1b5f2cd62fef31da4de59a2b9042e0cce0e2c8932c489040891287c2dd2226e5c956b95602796b11c84b8ad8ab2d475953c339558f82e2e607744c13d6e3011799ddc8c220bfee800e36c4f85dc44fe7626c739542fda36096ecb5373f9aea0b08d47565cd9686c976eff49852805c1ca164f80f96e13615038b799b1a29ace2388600fedaf47907bb4ed9271a5fb302007b026ab55f0c968a9449cf95c6fc732a6e40178889e0bab3776da26b6e0ba07353e31daba2feb52f800709620567417caada495ca5fcdfccb621d2e2cb3fa97ea52dae4663114fee76097bbaad12daef0039d31284f7c490a3deff15d4cda7983b549b7473cd67cd9a0f107df2a858a07bc0a3f53c4e455fd53ab5c42ebd3ced0696204cceaeff8156cab76818b2813fcaf954d3480f4fa5fcca2dcff6d94401d573f14b115e06143fa93b7b51ce2c1ef9dd799ed7b1fd06243ca96bf210257e1819a4050f946d252ff982a0c3778b25cb9d25f82244c08a477708e543cc365ec1e7b5998fbccbd1b498ed34e1b19fcfbd75fd099cb03896b2c7943205a8fc4fc72abd1205f599aad992c294283489bf41063311eb71ba32675beb4f68ee6c7df955aa89bc9f535e48336262f3a3118ebf47b1cf4a65c375d28ff404336eb528302bf27943aff0d65e030e97edf8b04de59ee76e19c36c8c445238dfd6af3ef45d43d9624a7f0d1eeabccfbffa48cd3dc55d5dc80bc01d203c5f4618364be893ab7dd5401800b91002bd7f2abb9b9c6867d05bbc3ffcd2797079870efbd5c1b15b35c47f925619a291d8d0d8b01af162086c7a5282fc317677cbb39c5dc6c3583a07eeef7ab602c44411150f2e102b849aee498346d9e252cf4b89d59180587dee6ec97e8872ddd3120a443b0c39958d0827ea3f04a185176c8d340a7c3b1552f913057fec72b7ace2d6ae87332d32da18894b6cf095f3d06fc1e086d40f96e632d65930c54c18a6f7ae9b862963e740f35f13411086064352e095e2bf00447676beeea2f55f794eef7d9a1da125a74b292f06f6e25b6b4faf751d6e4af0092b405054366ab04e00d603f7ffcc49c99d3474dc6352f522847c9d182dbb9abc2120d308f0b6c0ef9d3735b15b8f87b8936df4ca7b3cf7dd7f31d5904a5a651a31960616bedd7fdb4882ec242421d6b4d1eb2e48497756e6bd7180feb59657b32cb6a3d0fe1feab9cb758839a644a6673f18ee0d1b3dc005d80ef9d533bc5b0d321acb3b0822466b391d76b3a28812c023674342117dd828ca9d3fda4b04503b7af109630b8d1ab5c4b0980895d8a84a0f3062b1dd31d978ebd98c429097689b5af3bc9e5b015dcb13c9f262b3fe6f35628358de8b7585d6602df083ef425fb2b928a8f8a30ddc57baec301577a44ec001ec73b87b633df62", 0x1000}, {&(0x7f0000000100)="f9fc6ad657e65e6311cec8c0634e2621945a2c4af4a3183723fb824f2b56cb14350ee38c7b2e2ef0e88f2b6537ab7def00bc0cd296b78d2a243567", 0x3b}, {&(0x7f0000000140)="d2b39f4ca34afe8cf607e1e2b3dce2b82407d7e331ab30fc08d6430723a0c2faab", 0x21}, {&(0x7f0000000180)="350cb1225c49092b87465d16a4140e8fe6385788a146becbe2d0af61acba07fe23d3a12bcfe3e251be6d018958e1490df58c3650276777b0504cfdbb29485bf7859c41b592bc2d467978abaa37e088a65f5b243d77b6be5f7be812d806434665c9bf084171f522c8334adbcfcfe8b60b0c2fd36393d4fd534f3b09a6f53d7f44456dd13c14cc756fe5358e87a622b9018e7dccad102d7fd4492e3c448104a81b2b9a1c924e1e3a4fe2adae8f", 0xac}, {&(0x7f0000001300)="2bcf9778df7b15331a2e05c65f6c2e8fd5549bad2108ab4378bd0dbea63f8377cb4c579bb1206301f1ef909b65b5dc1af1c1543a02a5785a7a2cfc9263fb738eb1a718fd917c6676079868d7da0afaeb86e3c35f35014b3def0c04ad22392bb88449cfdff86f227e387eaf8e26e826efc83aa84a65b831522bd9dca422bdc172ff7aad0981787697b1cf96611ee25c87ef5f99a697b292544fad05d42c7d6c8b7863d3bbf49a1753a2b5e450c4b9", 0xae}, {&(0x7f00000013c0)="2292278e7b8697bd0b189f6b5ca1a890cc3db1972142a8ffc991cbcb6c22247cbbdf517f17435722b902cde0112f65017047a3457036e452f272df62844bd2fe04462ddd4440e6517fa57a45c50b61339fcc8d23bd6cf158e6706b4653555925b58547b4a960c649f7e0426685976e75c8aac3e2aef1639bd5230f9eaf7d789cc778e92540aa93dfb76b3e5e660d575fdec173013e2d2e8d5a8fbef99ff56ff888fefe5cf48d343ec7fcb6fdfc9e5518d1d867776c2547bf3e385a79376e399c10c4fd0ee958b2aa9eb55b0c16e9e3fc9bd15fd890dd67b9ce46fe76d65c0d164a793900885a594a8eb14e8525", 0xed}, {&(0x7f00000014c0)="9a8f95ae6df69a78ef70ff7fe83d19c18414f5183ea342dbe912fbf4d8c8b22026791ac9d539527a8eba7a4b25639fcb636d68807a0393666cca1a23adb5301a09f23078e68ef4a76eb6bdf6286c27eb9eb2fd36029e7c5dca9d1c17420df1325a2983a593039f613a927d81890b712af3a80dfe18e03524a2c23f3a2f0a60665488e9da88a7b31584008637a305dcb3e299e7d8af246048d164aab6c0687e071a9425fa53c07edc0ef3afbf620f2883fafa53c21f787c10", 0xb8}, {&(0x7f0000000240)="e9494e213f9000dd797128a863438d5b222c8b73a9b47ef96f23b09d05ccfc", 0x1f}], 0x8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x84a00, 0x0) write$UHID_INPUT2(r1, &(0x7f0000001600), 0x6) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:28 executing program 5: clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) 13:00:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:28 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x9f8c170) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400100, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) 13:00:28 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) 13:00:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:28 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) r1 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x7, 0x800) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000140)) fsetxattr(r1, &(0x7f0000000100)=@known='com.apple.FinderInfo\x00', &(0x7f0000000180)='trusted8\x00', 0x9, 0x3) 13:00:28 executing program 0: memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:28 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1ff, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000001780)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESDEC=r0], @ANYRESHEX=0x0, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRES64=0x0, @ANYPTR], @ANYRES64, @ANYPTR64=&(0x7f00000006c0)=ANY=[@ANYPTR64=&(0x7f00000005c0)=ANY=[@ANYRESOCT=r0, @ANYBLOB="b85ec2306d6e389f16ab01960dadb071d99f464e4f7884fad7cac71cea00c9774efd6680da184ab0e31ac591b32af2c3fce41c0545dbd9dafea89539384a13133b7a9252a040ffb95a42d561f161acc998ebea07a72ad05827393f068cf25fb7ee38151907805ce17ca8fa1f0d4a72b7d433039a38a4afb5ce4247db8986f9d22910ea6532c9400bd9d7273c525236", @ANYPTR64, @ANYPTR64, @ANYRES32=r0, @ANYRESHEX=r0, @ANYRESHEX=r0, @ANYRESOCT=r0, @ANYRES64=r0], @ANYBLOB="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"], @ANYPTR=&(0x7f0000001700)=ANY=[@ANYRES16=r0, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYPTR], @ANYRESHEX=r0], @ANYPTR=&(0x7f0000001740)=ANY=[@ANYRES64=r0, @ANYRESOCT=0x0, @ANYRESDEC=r0], @ANYRESHEX=r0], 0x8) 13:00:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:28 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0xfffffe57) 13:00:28 executing program 1: ioprio_set$uid(0x0, 0x0, 0x0) 13:00:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:29 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) 13:00:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:29 executing program 0: memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:29 executing program 1: clock_gettime(0xc, 0x0) 13:00:29 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) 13:00:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:29 executing program 0: memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:29 executing program 2: r0 = socket$inet(0x2, 0x5, 0x80000000000086) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x204400, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) 13:00:29 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x11, r0, 0x0, 0x0) 13:00:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:29 executing program 0: mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:29 executing program 5: clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) 13:00:29 executing program 1: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x402) 13:00:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:30 executing program 5: clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) 13:00:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:30 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000000)={0xffffffff, 0x0, 0x1, 0xfdfdffff}) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x200, 0xff}, &(0x7f0000000140)=0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000240)=r3) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x4, 0xd9, 0xa, 0x11, 0xfff, 0x69, 0x7ff, 0x376, r2}, 0x20) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r2, 0xf9e7, 0x5b}, 0x3) 13:00:30 executing program 0: mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:30 executing program 1: clock_gettime(0x4, &(0x7f0000000340)) 13:00:30 executing program 0: mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:30 executing program 5: clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) 13:00:30 executing program 2: r0 = socket$inet(0x2, 0x3, 0x100000000000fa) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000140)) 13:00:30 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mq_notify(r0, 0x0) 13:00:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x8) 13:00:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:30 executing program 0: r0 = memfd_create(0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:30 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000a40)=@assoc_value={0x0}, &(0x7f0000000a80)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000000b40)=[{&(0x7f0000000100)=@in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000140)="9f0ac85faeb23e2e8e4df5a1cabd97e6964ee3d43b5010cdc1d01dd7d3925bf6967d659623d7257646e2d7f4bd38fb9047c28bb4ba86f68bb08fb2bc425ea4971199ee9690a71527ecfe80b6498c90136a7fde90f65395e25a473720bd711379e069317e9cabe4e1088ea1b392f76c80a7a31501932d995a09f597941b", 0x7d}, {&(0x7f00000001c0)="a2cfddf69d68d4759c430faaa1a3d420f8e4693ae4e157a2be", 0x19}, {&(0x7f0000000200)="a5e46d6c3bdf05ccac19ada21752bca27d202a0331da65926db345b49da9fb81432c32baa2dc756d98b21dcbe8382319b1cd116f081d213f985a292a6db4357a0611acbee919b2ffa7900b3737bd335d53ae038638078b4264d0192f2e8515258dda2cf41c7956dab08c", 0x6a}], 0x3, 0x0, 0x0, 0x40040c0}, {&(0x7f0000000300)=@in={0x2, 0x4e22, @rand_addr=0xffffffffffffff63}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000340)="148bce9e0394ef5c1acaad078e125f884464602d3203bfd3101213d2cbb4075c1310580bb59e480ae85ec74b17814d988d4106aa2a472b14a5d356f19fb41d2dce7013bb", 0x44}, {&(0x7f00000003c0)="c4e2670e505273e9ab099c1a4c1316ac106009d9d8a56018d2bc180cef643eec7738810a9b9cac6fb2c531790d2999aa4a0ae14cac169e990de12a08816f8b51aa0f06933fa3d7990a91c9a326cced28c85d998ddbdd64a795d11b502af7c04d69507028db0fed6e282d4d6e6dbf84d15c483d6b9c8f33cede3ac6e13dd18b293352b866718dcb9c69", 0x89}, {&(0x7f0000000480)="6c8e4df02359956b8df10997d47deb0a4baf18eff11b2327006ac09d1c1c29bd72edd0cb4193cbc88c563ee3a62f1e3a8f8c67b39492e44227968aeb9687056397a84087b61dc69c9a0bfbecfad4d4646bf0b33fad09816f9b08bc183dd039d1398a323d52d3480c798946109a8e2e0cc3", 0x71}, {&(0x7f0000000500)="7af87a0ea6026c76ee4aa643a5174120062a788be675c8bacc83fe5a5247a45d6f9c14c35fce3010a784785b6b94fc4f8666ce12b2b1c4996d327b7b059e3d0329289bd7a042f8f9e04402e87a94e96cbbdb8da23f2484e028ab455c9b934c94ccde5f2cbb74386d9c2d65379fbd10621c46470d90af858ab137d7ee1141df7db6c582214cf431f1190fa56bc6ab3dc608391f647f1e2fe3ee25057e9297927eca89ec031ed2a5a640d0ff2e377d69bacc6788bcd91d35a9d54036da8b835dd8e963d26322b580ab98dcaa244c3c4a51cd46918bd332cdc2a9cae459119a", 0xde}, {&(0x7f0000000600)="42602b6cb33b2a7210fa613e97e4cfb804e331fc63fe8c7a29b1ed3e775e36faa441b0bb4ba83d0b00d5b06ee8e2ffc2c4622ea206a7b18b7919444739079e3ad1d78019f8d451ff30e32b8c5506776e81b0e68e14d58c24b7dd841009dc0737e52d1a2a34fe5c26af3826a64cc952a9fd7e8d76556026c75057bd33041dad4e23eadef5b30e2fe9c5c5916fb23f5d", 0x8f}, {&(0x7f00000006c0)="37d21b8c0a2ab53a559cdda9879a9e51e2aa3d1e374fe3b1e418abeb298797122f38eb8d3ed3441826db51fce8d60fcc5f0756b83975b8c92c4b7fc05bdc6317c7e183793b785c212926f8cbd20a3c8f63cbc68c5ed623afa39a1055b92027cf6ff255835fe65fbde7f6d7657ea385ad03189ece3625ab3b51e85f8a52d225aded1c754b0fa75e1b45105687d6eadb2be49bbd011ba9a3e624da0e439fcac56cce06f92e4f6d2a3a653dd69c7792a60789c42df23e3891dc", 0xb8}, {&(0x7f0000000780)="c1bdbc016d728c15e5cf26d4944e1c3f94b481eff14bee4a2d135d5e89170f42472fda80f2a7a4704499ea55bbfc68b82b434a230b2490e3cb4e716e94fdd4752423d7c7aed153be6ddab2e81f17d81410aff909981806032c348fa310a5e9982c2fee69b003936ed78b6acb5eb68355ae1551226fb27231e46d83d52c92bbc4bdb8c363b20b83", 0x87}, {&(0x7f0000000840)="e5ba1465bf97148c3a3b90d23b19f11668de93c0e6365ae719524a201350503e96ad11c0e57a8d0c7ea3481b6324479d6e8ccb8392339e6db7c3e92c214882bd5c2a2acee87bdd55dcbe29ccc0c21c8cdfa68d52c37a10533d73980401d166d75bdf7e71a838e62d039d288e8487a5c72b174f87a1882869be2431dabc92ef9b091ceaed4a1b0051ff1c2cd926c73f58df2035d2e6000f4db86420eeafedd7a73c0e4bc78f6d7941d31c30adf24dae5099c00629e44bb7ed08ac52ae2b379456c78ab2db37db145ff4af48c8c9280f6d0a9613ac6ddf8c7e30a9f0272cdc8f51ec", 0xe1}, {&(0x7f0000000940)="afc59f64151b84db3792cbfd3aa2f104034ca75812cfafe607d257acbeda936096", 0x21}], 0x9, &(0x7f0000000ac0)=[@sndrcv={0x30, 0x84, 0x1, {0x2, 0x2, 0x6, 0x1, 0x4, 0x2e26, 0x8, 0x1, r1}}, @init={0x18, 0x84, 0x0, {0x2, 0x8, 0x40e000, 0x400}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}], 0x60, 0x40}], 0x2, 0x10) 13:00:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") semtimedop(0x0, &(0x7f00000000c0)=[{}], 0x1, 0x0) 13:00:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clock_nanosleep(0x7, 0x0, &(0x7f0000000040), 0x0) 13:00:30 executing program 0: r0 = memfd_create(0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clock_gettime(0x2, &(0x7f0000000040)) 13:00:31 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x69, 0x3187}, &(0x7f0000000200)=0x90) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r1, 0xf2, 0x5b, 0xfffffffffffffffc}, 0x10) 13:00:31 executing program 1: socket$netlink(0x10, 0x3, 0x3) 13:00:31 executing program 0: r0 = memfd_create(0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:31 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127e, &(0x7f0000000040)) 13:00:31 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'security\x00'}, &(0x7f0000000100)=0x54) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 13:00:31 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x3, @ipv4={[], [], @multicast2}, 0xdb}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e23, 0xfffffffffffffff8, @rand_addr="35419fe530ec02930d6d22f5df7159ef", 0x4047}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fffffff}], 0x74) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpgid(0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getpgid(r1) 13:00:31 executing program 1: capset(&(0x7f0000000040)={0x20071026}, 0x0) 13:00:31 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x400000, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{0x307}, "37134445b2eb5ee5", "6d6b9247e0d82f8fa67ebabb67b2898b", "3411f649", "415066737cc1b7ea"}, 0x28) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0x7, 0x3224d750}, {0x0, 0x7}]}, 0x14, 0x3) 13:00:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 295.804148][T15201] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 13:00:31 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:32 executing program 5: set_mempolicy(0x10, 0x0, 0x0) 13:00:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xfffffffffffffffc) 13:00:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:32 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:32 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xfffffde6) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) fchown(r0, 0x0, r1) 13:00:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xfffffffffffffffc) 13:00:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:32 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)}, 0x4) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x80, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='io.stat\x000g\xc6\xa0a\xbd\xcf\xf3\xa3\x18\xb5}\x877_\xd6', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000200)) getpeername$packet(0xffffffffffffff9c, &(0x7f00000059c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000005a00)=0x14) sendmsg$nl_route(r2, &(0x7f0000005f00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x6}, 0xc, &(0x7f0000005ec0)={&(0x7f0000000380)=ANY=[@ANYBLOB="500400001300020029bd7000ffdbdf2507000000", @ANYRES32=r3, @ANYBLOB="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"], 0x450}, 0x1, 0x0, 0x0, 0x41}, 0x20044000) accept$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xfffffffffffffffc) 13:00:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:32 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x10, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:32 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) writev(r0, &(0x7f00000009c0)=[{&(0x7f00000008c0)="e7a4845f6f78c94cfef0f8de16ce9d71de205a85aa962c92885a721d0cd7beb3d5fe25b8c9d6e3b6255814551326951337bed7d16bdfca6e1a4eb965e7cbb64e311048d0de58175d689ca8e37fee4708c9e9b2790a224cf9f8aead6cbdb4a0c14d51d8f4e0d7d00a5fc4ac9503c844bd7edf2893c0bbc37b46a5d114a499be0798d4c4dc7808323c3aea2fda8a1fc75c85b4b72662bb4c739b6614dac14497419ec0f98b13889a1cf645ec5a89f7fbf1a617b10e57917053b46ed2fc973576d4828ddc53a98b2446e432c946e5067fe2f6c64e", 0xd3}], 0x1) 13:00:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xfffffffffffffffc) 13:00:32 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000000c0)="2400000020002553075f2265ff72fc2281000000001000220ee1000c08000f0000001700", 0x24) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x20) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000000180)={r0, 0x5}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000100)={'caif0\x00', 0x4}) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:33 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x10, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:33 executing program 1: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xfffffffffffffffc) 13:00:33 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) socket$inet(0x2, 0x80001, 0x5) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x6) wait4(0x0, 0x0, 0x0, 0x0) 13:00:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:33 executing program 1: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xfffffffffffffffc) 13:00:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:34 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x10, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:34 executing program 1: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xfffffffffffffffc) 13:00:34 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x200000, 0x0) fcntl$dupfd(r0, 0x406, r0) 13:00:34 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000300)={'filter\x00', 0x0, 0x3, 0xf0, [], 0x9, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000001c0)=""/240}, &(0x7f0000000080)=0x78) 13:00:34 executing program 0: memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:34 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xfffffffffffffffc) 13:00:34 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0xfffffffffffffd63) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x4e22, @multicast2}, {0x306, @broadcast}, 0x30, {0x2, 0x4e24, @rand_addr=0x7}, 'bcsf0\x00'}) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 13:00:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") poll(&(0x7f00000021c0)=[{r0, 0x180}], 0x1, 0xfffffffffffffd04) 13:00:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:35 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xfffffffffffffffc) 13:00:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") io_setup(0x5, &(0x7f00000000c0)) 13:00:35 executing program 0: memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:35 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x40800) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000140)={0x400, 0x0, [0xe57, 0x63, 0x6, 0x6, 0x9], 0x5}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x2c, r2, 0x20, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x1) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000180)=@ipx={0x4, 0x6, 0x2, "5138f2745388", 0x4}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}]}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) r3 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="270c1f07bb7333cfa1ce7b11ac46335cbdc51315ed5998d16ed9e08c7aa57113f50cee76f7e80a2316a3d3d5753ae750d41c314b8ac393b0469b3cacce93baddcd35f357ebee6bd7282b57953951ef5795a68f5aa0441883d0df72237759f57f6f201908f86e9143acad944a9bb147b13b396efca4921507dd0a5f9de033cbad535e5b645e83c3a96bcdcea68591778b5fb3204f524c", 0x96, 0xfffffffffffffff9) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000580)={0x4, 0x0, 0x3, 0x1f}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f00000005c0)={0x5, r4, 0x10001, 0xffffffffffff8001}) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, r3, 0x7, r5) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000540)) 13:00:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:35 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xfffffffffffffffc) 13:00:35 executing program 0: memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") shmctl$IPC_STAT(0x0, 0x2, 0x0) 13:00:35 executing program 1: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xfffffffffffffffc) 13:00:35 executing program 2: r0 = socket$inet(0x2, 0x80101, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f00000001c0)={0x0, 0x7, 0xef0c088779d5c69f, 0x1}) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000140)=0x30) 13:00:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup/syz1\x00', 0x200002, 0x0) 13:00:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:36 executing program 1: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xfffffffffffffffc) 13:00:36 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:36 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = dup(r0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000001c0)=""/54) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000300)="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") sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:cron_spool_t:s0\x00', 0x22, 0x2) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 13:00:36 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) readahead(r0, 0x0, 0x0) 13:00:36 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 13:00:36 executing program 1: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xfffffffffffffffc) 13:00:36 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') 13:00:36 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x2000, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000e800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, r2, 0x331, 0x70bd29, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) syz_emit_ethernet(0xf2, &(0x7f0000000100)={@random="926d3b7cd738", @broadcast, [{[{0x9100, 0x4, 0x9, 0x2}], {0x8100, 0x8000, 0x18a80204, 0x4}}], {@llc_tr={0x11, {@llc={0xfe, 0xf0, "8112", "c790188e0c1bba24c5176d3ad90e1ecde55f950e71011085a6a4ef4110a00326c40de2c914e7a333b42fef868c94914f7299b458e6d7924556bac412a6850a39b33386177af3dc0b7de9a9149a969d15df2ff7d07ef916affd80a34dcee1d4b6b8e8aed00114601e2813118df64e31bba1f3384802e6431756f1992a26a92dcfbddd5ad1098e2d03431f4446d5d4a688cc32e906a38d4374a94e4dd4a27118179d46a870a033c5b147b632b8b9ff40e93749710c82867c35f3f1d4231aee98a98d92259d3e07336bd3ff3bd6af13ae0f7843ad64cc514d98"}}}}}, &(0x7f0000000200)={0x0, 0x3, [0x5f7, 0xc2c, 0x5d0, 0xacc]}) 13:00:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 13:00:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioprio_set$pid(0x0, 0x0, 0x1) 13:00:37 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 13:00:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x0, 0x8001, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:37 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x60000, 0x0) write$input_event(r1, &(0x7f00000001c0)={{0x0, 0x7530}, 0x1f, 0x1ea, 0x9e6}, 0x18) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x2) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000140)=""/11) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) 13:00:37 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, 0x0, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:37 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x594a569b, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 13:00:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) 13:00:37 executing program 1: add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 13:00:37 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x3f, 0x6100) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x9, 0x30, 0xa0, 0x40}, &(0x7f0000000180)=0x18) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r1, 0xa6, 0x5b, 0xffffffffffffffff}, 0x10) [ 301.658892][T15474] cgroup: fork rejected by pids controller in /syz0 13:00:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpgid(0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") move_pages(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 13:00:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) 13:00:37 executing program 1: prctl$PR_GET_PDEATHSIG(0xd, 0x0) 13:00:37 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, 0x0, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x0, 0x0, 0x1, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") signalfd(r0, &(0x7f0000000040), 0x8) 13:00:38 executing program 3: futex(&(0x7f000000cffc)=0x2000000000000004, 0x0, 0x4, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") futex(&(0x7f000000cffc), 0xa, 0x7, 0x0, 0x0, 0xffffffffffffffff) 13:00:38 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, 0x0, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:38 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 13:00:38 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0xfffffffffffffe49) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x8000) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000280)={0xfffffffffffffffd, 0xbff, &(0x7f0000000300)="a1fbbf106503d8734ec4900e5170c1e7295bf84f787d6eb6210f95469936025a1022b6bcf331d0318e2c6547cba510ba249fdd1adf077e4b3bf15005726af8406308608e9d7a69306ea9f088f7920d909ed12daebba43fa81d8082b40f", &(0x7f0000000380)="2aeb4f6dbe76b6adad96ad187a31f1cd1bebf30eeee585bcde79bc44fe2043297def559afa55d6368fdb1ed74a6cf26dcfa47c749d54e265c307f71560e2b666c922928f2ba2f1376e42efbaade3650242347abf606e6a99c81f9dce1a2bd3ac935063d086640f7414d2daf0ac6ae6ca8f0e5b3320b4f3c3caaff9ea42c261852697bf0925c92ba9ec7eca64d545e436a68d7435ba35b19ced61011eec82797491ddfc75622286ffb6ce5ad016dd1275396ba28bc7e29bef9157e39bdedf603bc5eff0810c4d3f3d6fdb54a1b7c0757c5d28d278eb8d009242687687935c37b08411654e46b6f6d8c464", 0x5d, 0xea}) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f0000000100)=""/164, &(0x7f00000001c0)=0xa4) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@add_del={0x2, &(0x7f0000000200)='bond_slave_0\x00'}) [ 302.318063][T15522] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:00:38 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x100000001, 0x100) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000280)=0x25bbb63c) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x8, 0x40) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000240)={0x7f, 0x1}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self\x00', 0x400000, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) sysinfo(&(0x7f0000000140)=""/105) rt_sigsuspend(&(0x7f0000000300)={0x8}, 0x8) 13:00:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) listen(r0, 0x0) 13:00:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") geteuid() 13:00:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") semop(0x0, &(0x7f0000000780)=[{0x3, 0x6, 0x1800}, {}], 0x2) 13:00:38 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") removexattr(0x0, 0x0) 13:00:39 executing program 3: clone(0x30000200, 0x0, 0x0, 0x0, 0x0) 13:00:39 executing program 1: fanotify_init(0x20001, 0x0) 13:00:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x0, 0x0, 0x0, 0x1, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:39 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") fcntl$dupfd(r0, 0x0, r0) 13:00:39 executing program 1: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000) 13:00:39 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000180)=0x7fff, 0x4) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000140)={'team_slave_0\x00', 0x6}) r1 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000240)) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x2000, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x3b) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:39 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 13:00:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getuid() 13:00:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000380)=""/50) 13:00:39 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x1e, &(0x7f00000013c0)={@remote}, 0x14) 13:00:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) 13:00:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) 13:00:39 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioprio_get$pid(0x3, 0x0) 13:00:40 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000140)="b894d7bc1dcbc8c215c62fe21eec1ef06768a0c7d99487df10c1d24c9c1ea185ba601a88b48bbb4390239b9ab58254096744e9652277bfa0a1d505600d4fd1493ee433bf687275b773c36fb81b849ce8d6becf82eee1d6fb1f97b4701e811d9b067be7ecbb5d85959459f70b53464673b6e352afaa5dae676d600d8fac") setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000001c0)={0x6, @multicast1, 0x4e23, 0x3, 'dh\x00', 0x0, 0x1, 0x6e}, 0x2c) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:40 executing program 1: shmget$private(0x0, 0xb000, 0x800, &(0x7f0000ff4000/0xb000)=nil) 13:00:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="db", 0x1}], 0x1) 13:00:40 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") shmdt(0x0) 13:00:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x807812f0, &(0x7f0000000040)) 13:00:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setitimer(0x0, 0x0, 0x0) 13:00:40 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$rds(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x4, 0x9, 0x5, 0xffffffff00000000}]}, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000280)={'veth0_to_bond\x00', 0x6e2d}) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f00000001c0)={0x0, 0x0, [], @raw_data=[0x1d3, 0x7, 0x3, 0x7, 0x800, 0x0, 0x101, 0x8, 0xffff, 0x3, 0xe430, 0x401, 0x3ff, 0x0, 0x8, 0x8, 0x3, 0x800, 0x5, 0x2, 0x4, 0x7, 0x3, 0x101, 0x84b8, 0x9, 0x9, 0x10000, 0x5, 0xff, 0x3, 0x20]}) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) r3 = fcntl$getown(r2, 0x9) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0), 0x297) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000300)={'rose0\x00', 0xfff}) fcntl$setown(r2, 0x8, r3) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000280)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a7}) [ 304.808074][T16134] syz-executor.5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 13:00:40 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(r2, 0x0, 0x0) 13:00:41 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/dev_snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfe47bf070") futimesat(r0, 0x0, 0x0) 13:00:41 executing program 3: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000140)=""/18) 13:00:41 executing program 2: r0 = socket$inet(0x2, 0x7fffe, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") prctl$PR_CAPBSET_READ(0x17, 0x0) 13:00:41 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:41 executing program 3: prctl$PR_GET_PDEATHSIG(0x22, &(0x7f0000000000)) 13:00:41 executing program 5: prctl$PR_GET_PDEATHSIG(0x2a, &(0x7f0000000000)) 13:00:41 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x800) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000140)=""/19) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") prctl$PR_SET_MM_EXE_FILE(0x25, 0xd, 0xffffffffffffffff) 13:00:41 executing program 3: prctl$PR_GET_PDEATHSIG(0x22, &(0x7f0000000000)) 13:00:42 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x20400, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x800, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:42 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x5421, &(0x7f0000000040)) 13:00:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sched_setattr(0x0, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x9}, 0x0) 13:00:42 executing program 3: prctl$PR_GET_PDEATHSIG(0x22, &(0x7f0000000000)) 13:00:42 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:42 executing program 1: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x0) 13:00:42 executing program 3: prctl$PR_GET_PDEATHSIG(0x22, &(0x7f0000000000)) 13:00:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") unshare(0x0) 13:00:42 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000140)={0x0, 0x101, 0x6, [], &(0x7f0000000100)=0x7}) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:42 executing program 3: prctl$PR_GET_PDEATHSIG(0x22, 0x0) 13:00:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") open(&(0x7f0000000300)='./file0\x00', 0x129040, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 13:00:42 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xa5cc54d) creat(&(0x7f0000000200)='./bus\x00', 0x0) 13:00:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:43 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:43 executing program 3: prctl$PR_GET_PDEATHSIG(0x22, 0x0) 13:00:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") futimesat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 13:00:43 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x1, 0x1b6, [0x20000300, 0x0, 0x0, 0x20000330, 0x20000486], 0x0, &(0x7f0000000100), &(0x7f0000000300)=ANY=[@ANYBLOB="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"]}, 0x223) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e22, 0x2, @loopback, 0x3}}, 0x80, 0x8}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000004c0)={r2, 0x40000}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000540)={'team0\x00', {0x2, 0x4e21, @local}}) 13:00:43 executing program 3: prctl$PR_GET_PDEATHSIG(0x22, 0x0) 13:00:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'veth1\x00', {0x2, 0x0, @multicast1}}) 13:00:43 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x3e5) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x4e24, @multicast2}, {0x307, @remote}, 0x40, {0x2, 0x4e22, @broadcast}, 'ip6_vti0\x00'}) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 13:00:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x21103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:00:43 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:44 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xa5cc54d) creat(&(0x7f0000000200)='./bus\x00', 0x0) 13:00:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioprio_get$pid(0x2, 0x0) 13:00:44 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x131) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x7) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="0600070004007f0001fe5a00fd000300cc11c92b4353d0cbca6748a1543ddb8217c79dfd97ccd4c0db2bacf1478c2483bb2cc7be20c4e69d88f7f1090de5dc8c346a45838b9ba4195e09a57b2779799fa194b4dbeca9d878164ea5d0d79cec08"], &(0x7f0000000140)=0x16) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r2, 0x0, 0x5b}, 0x10) r3 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x9, 0x400000) socket$kcm(0x29, 0x7, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f00000001c0)={r2}, 0x8) 13:00:44 executing program 1: prctl$PR_GET_PDEATHSIG(0x26, 0x0) 13:00:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setpgid(0x0, 0x0) 13:00:44 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x1600bd81, &(0x7f00000013c0)={@remote}, 0x14) 13:00:44 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) r1 = accept(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000180)=0x80) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x20) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f0000000240)={0x1b, 0xa8, 0x4f, 0x1000, 0x6, 0x81, 0x3}) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) getsockopt$inet_buf(r2, 0x0, 0x10, &(0x7f0000000300)=""/4096, &(0x7f00000001c0)=0x1000) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000280)) 13:00:44 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sysfs$3(0x3) 13:00:44 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0xc02812f8, &(0x7f0000000040)) 13:00:44 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) getrandom(&(0x7f0000000100)=""/11, 0xb, 0x1) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:45 executing program 5: io_setup(0x9, &(0x7f0000000140)=0x0) r1 = timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 13:00:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000258f88)) msgsnd(r1, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'bridge_slave_0\x00', 0x200}) 13:00:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffa711, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:45 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = dup2(r0, r0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000100)=0x20) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) bind$rds(r1, &(0x7f0000000380)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) getxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="6f72322e3a6e6f646576212e70707031656d306b657972696e67766d6e657430706f7369785f61636c5f6163636573732374727573746564405d47504c706f7369785f61636c4d00000065d9dfa2f4"], &(0x7f0000000300)=""/107, 0x6b) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000140)=""/167) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000003c0)={0x1, @output={0x1000, 0x1, {0x5, 0x8}, 0x4, 0x444}}) 13:00:45 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:45 executing program 3: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') 13:00:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000258f88)) msgsnd(r1, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:45 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0xfffffffffffffdd3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000340)={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x1, @local}, 0x10, {0x2, 0x4e23, @remote}, 'syz_tun\x00'}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) chown(&(0x7f0000000100)='./file0\x00', r1, r2) 13:00:45 executing program 5: io_setup(0x9, &(0x7f0000000140)=0x0) r1 = timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 13:00:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000258f88)) msgsnd(r1, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:45 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x120) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x4) 13:00:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000258f88)) msgsnd(r1, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:45 executing program 5: io_setup(0x9, &(0x7f0000000140)=0x0) r1 = timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 13:00:45 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x599a, 0x1f, 0x0, 0xa}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000258f88)) msgsnd(r1, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:46 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x88100, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000140)={0x3, 0x3}) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000258f88)) msgsnd(r1, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:46 executing program 5: io_setup(0x9, &(0x7f0000000140)=0x0) r1 = timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 13:00:46 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x82) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000258f88)) msgsnd(r1, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000258f88)) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:46 executing program 5: io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0}]) 13:00:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000258f88)) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:46 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000258f88)) msgsnd(r1, &(0x7f0000000040)={0x1}, 0x0, 0x0) 13:00:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x599a, 0x1f, 0x0, 0xa}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:47 executing program 2: r0 = socket$inet(0x2, 0xe, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) r1 = getpgid(0xffffffffffffffff) getpriority(0x0, r1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000c00)={&(0x7f0000000580)=@in={0x2, 0x4e22, @rand_addr=0x960}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000600)="f01650c09ac16b7d766b2e1f9058281fd654d9c46db9f33ec210219bba8fae2badf013ea7b995fe1366bd240c122b1130749718702efb7dcbca546f012e6d9363dac610a7f17b370ab1c", 0x4a}, {&(0x7f0000000680)="d6a5dfc1f727ad880902752abde84236eefed7877e7734e4a7b03fe156bd47583992e938ad9dfc8ad35c90f9efe9c087de1fedbe6fa29d549c944b53d92c17cae34ab82478a1eb6a335951fb87ac704e2c42d0063228532c8d890d608428e903df651ebf00c47c40f1fa7a588b02fdce6166c5a29c537e42e183f7efcaa0ca06b33c376f7c927686f8aa5ab0cefd8eb4a0b60e110f76bdba1d28ec04410f1dc409225d31d7048cde84cc80ee94a451bd88ecfd28c852a5", 0xb7}, {&(0x7f0000000740)="d26859e9b34323d37c4628e0a2786e98a79ba1bdf5ad0131a959954426a8767907801a961ae410d088be6790810f5caf59a5ed651dd4441fa7fc30ec016f75f3ab81fc5f50f3956647c703af7299349d7e1f11975b555a07f026b0138f114545407585a5fb4e6656e784aa68841296c17012fc8669aad6ba9d6d932f47e45af1a0bbbc48d91d55afc89105ce49c00beda344deb440978b9f020f646ade136a4af4d3e9073ff8692691d276f3b362ef346fe4ea7164a860bebd240a494f26258638a10b6828a708624c7152b71a8c19e3153059b4f319213fbc697571ee95e12fbadcc630992f3dce8408d831", 0xec}], 0x3, &(0x7f0000000880)=[{0xd8, 0x84, 0x9, "d53b3c3f22685b5c396adf62aa0c2695d1c1329ef79a4e6cfaecaa28be9066b229d704008e3ac5d7f4e2ceabbfaee344a355b6236b541cf988533c73de2fcf809f4cc0f0609c3cf98c370f4dcf929939e57d0837bd228405050d56ad774f6adf575d17c34a3305b214ea4d3127b37e7ade4500748048058307519620608afd9203d89894e41d7277f7dbe43c478c5be9c2e6df1a32369b36ad4501ad5bbff68cec74f3104d61737c99c08d0a6b173c6a60fa3611f2e815df75b1bb2c3d2df641ae0f49aad7"}, {0x18, 0x11f, 0x401, "d42282b58027"}, {0x30, 0x10b, 0x10000, "6536ee5c717ed663d964350a60db21ee322a4189367fc6720ed4b6312c5e3cbd"}, {0xe8, 0x117, 0x0, "ffb9801363d6b5c46ddd310c72eb376e14b0e0d81e455cc58c752f71cd9d22a56a7a8686e41f88c2df5c5f6064f156b2cc74dd887d09fdc9625937e7512cb276504dcfe569bce821db600a577f9661add0ae00a90e566e5ef60af09a22e7267f3db93cb9ccac4db5a743de29e527d37389261cf7c20d0422e8b105705b85516b681aa441cdcc1de54002108cab02e6f3d3e089a72947b8aaa552a0f0263e53ef2465aa81fff29bab58e860c61e2c91100dc623372d5655fa56b77aa483dec65978cebd6d1c8341124c0bdca058d9b88a9a09ea2e1323"}, {0xc0, 0x19f, 0x6, "15a39d08097666e8c89fe973466ce2061349c82fe8ed03e14aa9e48f4e712d3f07305787f42c189c8f1f4edfa59a9b78c12c9585396fbf5d8a252e3dfabb3475b5797f8e50b089079717581067b59ffc4ef3788c9d2ee8fa2ee47ba82b44b7d4f259f14f91ad2768efb672b52a42a227c884866d31ed5057944bc7484e1609431987b59b574c4cbe2a80cbf30291c08f1c6167f1c16d887c8a96f47b39f04a604095c6e1d4f1fad111"}, {0xa8, 0x113, 0x2, "a9c5907fee2a90030ead2e540e571ca10bd07d9b6ab36f99af3413dde8dc809cde41fd7191848d0f29bb35a7eb1ab641783687b65eee5ceb2fe5145f264f9397388a1ac097a4cc3f8664c16972eacb24e0d1a1037a37d7bf24933d8437200fb44574d6601fda92d18925e193c23f86f5262a9b132bf5813fa27d87f2e139fbf5c33f23825e96f371625b1ac2038d1c9c4b2e907b"}], 0x370}, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000500)=@assoc_value={0x0, 0x3}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r3, 0x0, 0x5b, 0x34c}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e24, @remote}}, 0x7, 0x1, 0x800, 0x5, 0x8}, &(0x7f00000004c0)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000180)={r4, 0x1}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={r5, 0xdc, &(0x7f0000000300)=[@in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e24, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, @in6={0xa, 0x4e23, 0x0, @rand_addr="d63c1d2a51c78d70d98039beef4ce409", 0x7}, @in6={0xa, 0x4e21, 0x0, @remote, 0x7}, @in6={0xa, 0x4e23, 0x8000, @rand_addr="806d91c503108eb486cbae657a1329a2", 0x40}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e23, 0x80000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}]}, &(0x7f0000000240)=0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000280)={0x2c, @multicast1, 0x4e23, 0x0, 'sed\x00', 0x1, 0xffffffffffffff80, 0x2b}, 0x2c) 13:00:47 executing program 5: io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0}]) 13:00:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000258f88)) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:47 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:47 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b, 0xfffffffffffffffc}, 0x81) 13:00:47 executing program 5: io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0}]) 13:00:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:47 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = ioctl$TIOCGPTPEER(0xffffffffffffff9c, 0x5441, 0x40) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000100)={0x588, 0x0, 0x9, 0x100, 0x3, 0x3ff, 0x1f, 0x10001, 0x41, 0x0, 0x1000, 0x20}) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000140), 0x1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @broadcast}}, 0x1, 0x7}, &(0x7f0000000240)=0xfffffffffffffec8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={r3, 0x9, 0x53, 0x3c}, 0xfffffde4) 13:00:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:47 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:00:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000258f88)) msgsnd(r1, &(0x7f0000000040)={0x1}, 0x0, 0x0) 13:00:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0xa}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:48 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x5b}, 0x10) 13:00:48 executing program 5: r0 = timerfd_create(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001c80)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 13:00:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:48 executing program 5: r0 = timerfd_create(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001c80)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 13:00:48 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 13:00:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:48 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000100)={0x2, 0x10000000004e20, @multicast1}, 0xfffffffffffffffe) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5b}, 0x10) 13:00:48 executing program 5: r0 = timerfd_create(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001c80)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 13:00:48 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:48 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 13:00:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000258f88)) msgsnd(r1, &(0x7f0000000040)={0x1}, 0x0, 0x0) 13:00:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:49 executing program 5: io_setup(0x0, &(0x7f0000000140)=0x0) r1 = timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 13:00:49 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0xe8, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x0, @local, 0x1}, @in6={0xa, 0x4e20, 0xfe, @remote, 0x1}, @in6={0xa, 0x4e24, 0x3, @remote, 0x2}, @in6={0xa, 0x4e21, 0x2, @ipv4={[], [], @broadcast}, 0xfffffffffffffff8}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e23, 0x100000000, @empty, 0x4}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000000300)=0x10) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x48f, 0x80000) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000100)=0x1) r3 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x4, 0x400001) ioctl$VIDIOC_S_PRIORITY(r3, 0x40045644, 0x3) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000380)={r1, 0x4, 0xffffffffffffffff, 0xffffffffffffffff}, 0x10) 13:00:49 executing program 5: io_setup(0x0, &(0x7f0000000140)=0x0) r1 = timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 13:00:49 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 13:00:49 executing program 2: rseq(&(0x7f0000000080), 0x20, 0x1, 0x0) 13:00:49 executing program 5: io_setup(0x0, &(0x7f0000000140)=0x0) r1 = timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 13:00:49 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:49 executing program 5: io_setup(0x9, 0x0) r0 = timerfd_create(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001c80)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 13:00:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000080)=""/52) 13:00:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") alarm(0x0) 13:00:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) 13:00:50 executing program 5: io_setup(0x9, 0x0) r0 = timerfd_create(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001c80)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 13:00:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:50 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/vfio/vfio\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 13:00:50 executing program 5: io_setup(0x9, 0x0) r0 = timerfd_create(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001c80)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 13:00:50 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000200)) 13:00:50 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) 13:00:50 executing program 5: io_setup(0x9, &(0x7f0000000140)) r0 = timerfd_create(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001c80)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 13:00:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000013c0)={@remote}, 0x14) 13:00:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getrusage(0xffffffffffffffff, &(0x7f0000000080)) 13:00:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:51 executing program 5: io_setup(0x9, &(0x7f0000000140)) r0 = timerfd_create(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001c80)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 13:00:51 executing program 0: signalfd4(0xffffffffffffff9c, &(0x7f0000000040), 0x8, 0x0) 13:00:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xca) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x200000010) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xcb) 13:00:51 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 13:00:51 executing program 5: io_setup(0x9, &(0x7f0000000140)) r0 = timerfd_create(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001c80)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 13:00:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 13:00:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfe47bf070") syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') 13:00:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:51 executing program 5: io_setup(0x9, &(0x7f0000000140)=0x0) timerfd_create(0x0, 0x0) io_submit(r0, 0x0, 0x0) 13:00:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 13:00:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") prctl$PR_GET_PDEATHSIG(0x67, &(0x7f0000000100)) 13:00:52 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:52 executing program 5: io_setup(0x9, &(0x7f0000000140)=0x0) timerfd_create(0x0, 0x0) io_submit(r0, 0x0, 0x0) 13:00:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") clock_gettime(0x2440b07de44350fb, 0x0) 13:00:52 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/sockstat\x00') mq_getsetattr(r0, 0x0, 0x0) 13:00:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:52 executing program 2: mq_open(&(0x7f0000000080)='wlan1cpuset\x00', 0xc0, 0x0, 0x0) 13:00:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:52 executing program 5: io_setup(0x9, &(0x7f0000000140)=0x0) timerfd_create(0x0, 0x0) io_submit(r0, 0x0, 0x0) 13:00:52 executing program 2: futex(0x0, 0x8c, 0xfffffffffffffffe, 0x0, 0x0, 0x0) 13:00:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) 13:00:53 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 13:00:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:53 executing program 5: io_setup(0x9, &(0x7f0000000140)=0x0) timerfd_create(0x0, 0x0) io_submit(r0, 0x0, &(0x7f0000001c80)) 13:00:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) shutdown(r0, 0xffffffffffffffff) 13:00:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) tee(r0, 0xffffffffffffffff, 0xe00000000000, 0x0) 13:00:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:53 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, r2) 13:00:53 executing program 5: io_setup(0x9, &(0x7f0000000140)=0x0) timerfd_create(0x0, 0x0) io_submit(r0, 0x0, &(0x7f0000001c80)) 13:00:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000040)={0x20}, 0x20) 13:00:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x10) 13:00:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfe47bf070") ioprio_get$pid(0x3, 0x0) 13:00:54 executing program 5: io_setup(0x9, &(0x7f0000000140)=0x0) timerfd_create(0x0, 0x0) io_submit(r0, 0x0, &(0x7f0000001c80)) 13:00:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:54 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:54 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x31, 0x0, 0x0) 13:00:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:54 executing program 5: io_setup(0x9, &(0x7f0000000140)=0x0) timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0]) 13:00:54 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800) 13:00:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:54 executing program 5: io_setup(0x9, &(0x7f0000000140)=0x0) timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0]) 13:00:55 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:55 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x200000000) fcntl$setstatus(r0, 0x4, 0x40000006100) ftruncate(r0, 0x208200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffff0) 13:00:55 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:55 executing program 5: io_setup(0x9, &(0x7f0000000140)=0x0) timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0]) 13:00:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 13:00:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 319.174914][T18833] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:00:55 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:55 executing program 5: io_setup(0x9, &(0x7f0000000140)=0x0) r1 = timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 13:00:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x200000c3) ioctl$FS_IOC_GETFLAGS(r0, 0x801c581f, &(0x7f0000000080)) 13:00:55 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:56 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:56 executing program 2: prctl$PR_GET_PDEATHSIG(0x66, 0x0) 13:00:56 executing program 5: io_setup(0x9, &(0x7f0000000140)=0x0) r1 = timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 13:00:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000240)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev}}}, 0x108) 13:00:56 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:56 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:56 executing program 5: io_setup(0x9, &(0x7f0000000140)=0x0) r1 = timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 13:00:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_int(r0, 0x1, 0x1600bd5f, &(0x7f0000000140), &(0x7f0000000180)=0x4) 13:00:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") fanotify_init(0x64, 0x0) 13:00:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000140)) 13:00:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:56 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:56 executing program 5: io_setup(0x9, &(0x7f0000000140)=0x0) timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0}]) 13:00:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 13:00:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:57 executing program 5: io_setup(0x9, &(0x7f0000000140)=0x0) timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0}]) 13:00:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, 0x0, 0x0) 13:00:57 executing program 2: futex(&(0x7f0000000000), 0x8b, 0x2, 0x0, 0x0, 0x0) 13:00:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:57 executing program 5: io_setup(0x9, &(0x7f0000000140)=0x0) timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0}]) 13:00:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") fchmod(r0, 0x408) 13:00:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:57 executing program 5: syz_genetlink_get_family_id$tipc(0xffffffffffffffff) 13:00:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000140), &(0x7f0000000180)=0x4) 13:00:57 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040), 0x4) 13:00:57 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 13:00:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") getresgid(&(0x7f000000a680), &(0x7f000000a6c0), &(0x7f000000a700)) 13:00:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x401012fc, &(0x7f0000000040)) 13:00:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getxattr(0x0, 0x0, 0x0, 0x0) 13:00:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000280), 0x4) 13:00:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") rt_sigpending(0x0, 0x0) 13:00:58 executing program 2: keyctl$update(0x2, 0x0, 0x0, 0x2) 13:00:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:58 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:00:58 executing program 5: r0 = socket(0x10, 0x80002, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000040)="24000000030607031dfffd946fa2830020200a0009000100061d85680c1bab", 0x1f}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="1f00000001", 0x5) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 13:00:58 executing program 2: keyctl$update(0x2, 0x0, 0x0, 0x2) 13:00:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 13:00:59 executing program 2: keyctl$update(0x2, 0x0, 0x0, 0x2) 13:00:59 executing program 0: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x260aae503f663a61) [ 323.140116][T19703] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 13:00:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:59 executing program 2: keyctl$update(0x2, 0x0, 0x0, 0x2) 13:00:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") timerfd_create(0x9, 0x0) 13:00:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 13:00:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") set_tid_address(0x0) 13:00:59 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:59 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:00:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 13:00:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") restart_syscall() 13:00:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f00000000c0)=0x2c, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_linger(r1, 0x1, 0x9, &(0x7f0000000080), 0x8) 13:01:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@broadcast, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x8) 13:01:00 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:01:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:01:00 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040), 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:01:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000100)) 13:01:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000140), &(0x7f0000000180)=0x4) 13:01:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") io_setup(0x2005, &(0x7f00000001c0)) 13:01:00 executing program 2: getgroups(0x3ffffffffffffff1, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0]) 13:01:00 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040), 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:01:00 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\xebK\xb0is\xd1\xad\x86trusdEd.overlaa\x03\x00edirec\xcet', 0x0) getgroups(0x2, &(0x7f0000000340)=[0xee00, 0xffffffffffffffff]) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {}, [{}], {}, [{0x8, 0x4}, {0x8, 0x6}], {0x10, 0x7}, {0x20, 0x4}}, 0x3c, 0x0) 13:01:00 executing program 0: poll(0x0, 0x10, 0x0) 13:01:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:01:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) accept(r0, &(0x7f0000000080)=@hci, 0x0) 13:01:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") writev(r1, &(0x7f0000000a00)=[{&(0x7f00000007c0)="c1", 0x1}], 0x1) 13:01:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:01:01 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040), 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:01:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @local}, 0x0, {}, 'tunl0\x00'}) 13:01:01 executing program 4: keyctl$get_keyring_id(0x0, 0x0, 0x0) 13:01:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f0000000000)=@sco, 0x80) 13:01:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 13:01:01 executing program 2: epoll_pwait(0xffffffffffffffff, &(0x7f0000000180)=[{}, {}], 0x2, 0x0, 0x0, 0x0) 13:01:01 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 13:01:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) flistxattr(r0, &(0x7f0000000140)=""/16, 0x10) 13:01:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") prctl$PR_SET_MM_EXE_FILE(0x28, 0xd, 0xffffffffffffffff) 13:01:01 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:01:01 executing program 2: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) fadvise64(r0, 0x0, 0xfffffffffffffffa, 0x0) 13:01:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) fchmod(r0, 0x0) 13:01:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clock_gettime(0x2440b07de46350f8, 0x0) 13:01:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:01:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r1/1000+30000}}, 0x0) 13:01:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) fsync(r0) 13:01:02 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:01:02 executing program 4: getitimer(0xdb8bde66ff4be0e6, &(0x7f0000000000)) 13:01:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") rt_sigsuspend(&(0x7f0000000640), 0x8) 13:01:02 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x10, r0, 0x0, 0x0) 13:01:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/80, 0x50) 13:01:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getgroups(0x1, &(0x7f0000000080)=[0xee01]) 13:01:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") lgetxattr(0x0, 0x0, 0x0, 0x0) 13:01:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mlock(&(0x7f0000fec000/0x11000)=nil, 0x11000) 13:01:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:01:03 executing program 0: keyctl$update(0x14, 0x0, &(0x7f0000000300)="786c24946222f6ccd36fa991be09a176", 0x10) 13:01:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") shmctl$SHM_INFO(0x0, 0xe, 0x0) 13:01:03 executing program 2: r0 = getpid() migrate_pages(r0, 0x0, 0x0, 0x0) 13:01:03 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:01:03 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0xa5cc54d) creat(&(0x7f0000000200)='./bus\x00', 0x0) 13:01:03 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) read(r0, &(0x7f00000001c0)=""/3, 0x968d7a79c3f6309a) 13:01:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000a80)) 13:01:03 executing program 2: r0 = getpid() migrate_pages(r0, 0x0, 0x0, 0x0) 13:01:04 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x5, 0x0) 13:01:04 executing program 4: statx(0xffffffffffffffff, 0x0, 0x3400, 0x0, 0x0) 13:01:04 executing program 2: r0 = getpid() migrate_pages(r0, 0x0, 0x0, 0x0) 13:01:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:01:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sched_rr_get_interval(0x0, &(0x7f0000000100)) 13:01:04 executing program 0: prctl$PR_GET_PDEATHSIG(0x67, 0x0) 13:01:04 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 13:01:04 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) 13:01:04 executing program 2: r0 = getpid() migrate_pages(r0, 0x0, 0x0, 0x0) 13:01:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)) 13:01:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") fcntl$setownex(r0, 0xf, &(0x7f0000000300)) 13:01:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") open(&(0x7f0000000300)='./file0\x00', 0x129040, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) 13:01:04 executing program 2: migrate_pages(0x0, 0x0, 0x0, 0x0) 13:01:04 executing program 5: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0xfffffffffffff6d8]) 13:01:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") open(&(0x7f0000000300)='./file0\x00', 0x129040, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) 13:01:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:01:05 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x8, 0xf1a}, 0x18) fchown(r0, 0x0, 0x0) 13:01:05 executing program 2: migrate_pages(0x0, 0x0, 0x0, 0x0) 13:01:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") open(&(0x7f0000000300)='./file0\x00', 0x129040, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) 13:01:05 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) 13:01:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='stat\x00') sendfile(r0, r1, 0x0, 0x5be623c8) 13:01:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") open(&(0x7f0000000300)='./file0\x00', 0x129040, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) 13:01:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") prctl$PR_GET_TSC(0x19, &(0x7f00000001c0)) 13:01:05 executing program 2: migrate_pages(0x0, 0x0, 0x0, 0x0) 13:01:05 executing program 2: getpid() migrate_pages(0x0, 0x0, 0x0, 0x0) 13:01:05 executing program 5: modify_ldt$write(0x1, &(0x7f00000001c0), 0x10) 13:01:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") open(&(0x7f0000000300)='./file0\x00', 0x129040, 0x0) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) 13:01:06 executing program 0: r0 = eventfd2(0x0, 0x0) flistxattr(r0, 0x0, 0x0) 13:01:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:01:06 executing program 5: prctl$PR_SET_DUMPABLE(0x4, 0x3) 13:01:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") open(&(0x7f0000000300)='./file0\x00', 0x129040, 0x0) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) 13:01:06 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) 13:01:06 executing program 2: getpid() migrate_pages(0x0, 0x0, 0x0, 0x0) 13:01:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = gettid() r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$setown(r2, 0x8, r1) 13:01:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clock_gettime(0x0, &(0x7f00000000c0)) 13:01:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") open(&(0x7f0000000300)='./file0\x00', 0x129040, 0x0) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) 13:01:06 executing program 2: getpid() migrate_pages(0x0, 0x0, 0x0, 0x0) 13:01:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) 13:01:06 executing program 5: futex(&(0x7f000000cffc)=0x2000000000000004, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xa, 0x7, 0x0, 0x0, 0xffffffffffffffff) 13:01:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:01:07 executing program 2: r0 = socket(0x10, 0x80002, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000040)="24000000030607031dfffd946fa28300", 0x10}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 13:01:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) 13:01:07 executing program 0: syz_emit_ethernet(0x140, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x4c, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 331.057815][T20737] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:01:07 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)) 13:01:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}) 13:01:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) 13:01:07 executing program 0: syz_emit_ethernet(0x140, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x4c, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 13:01:07 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000300)='./file0\x00', 0x129040, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) 13:01:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) 13:01:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") lookup_dcookie(0x0, 0x0, 0x0) 13:01:07 executing program 4: open(&(0x7f0000000300)='./file0\x00', 0x129040, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) 13:01:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:01:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") exit(0x0) 13:01:08 executing program 4: open(0x0, 0x129040, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) 13:01:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) 13:01:08 executing program 2: clock_gettime(0xae4bf60d8bdb6283, 0x0) 13:01:08 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)) 13:01:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clock_gettime(0x3, 0x0) 13:01:08 executing program 4: open(0x0, 0x129040, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) 13:01:08 executing program 2: mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000000)=0x3d66, 0x5, 0x0) 13:01:08 executing program 4: open(0x0, 0x129040, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) 13:01:08 executing program 4: open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) 13:01:08 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x801012ee, 0x0) 13:01:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:01:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sync() 13:01:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") fchmodat(0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r1, 0x4) 13:01:08 executing program 4: open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) 13:01:08 executing program 2: eventfd2(0x0, 0x80806) 13:01:09 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)) 13:01:09 executing program 4: open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) 13:01:09 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x3}) 13:01:09 executing program 5: ioperm(0x0, 0x2, 0x4) 13:01:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000080)) 13:01:09 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x1000000000000, 0x0) 13:01:09 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\xebK\xb0is\xd1\xad\x86trusdEd.overlaa\x03\x00edirec\xcet', 0x0) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x3) 13:01:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:01:09 executing program 4: open(&(0x7f0000000300)='./file0\x00', 0x129040, 0x0) lsetxattr$security_capability(0x0, &(0x7f0000000140)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) 13:01:09 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/dev_snmp6\x00') futimesat(r0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{0x0, 0x7530}}) 13:01:09 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x0) 13:01:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") open(&(0x7f0000000300)='./file0\x00', 0x1a9040, 0x0) setxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:cpu_device_t:s0\x00', 0x22, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) 13:01:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") dup2(r0, r0) 13:01:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008917, &(0x7f0000000000)) 13:01:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x801012f0, &(0x7f0000000040)) 13:01:10 executing program 4: open(&(0x7f0000000300)='./file0\x00', 0x129040, 0x0) lsetxattr$security_capability(0x0, &(0x7f0000000140)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) 13:01:10 executing program 4: open(&(0x7f0000000300)='./file0\x00', 0x129040, 0x0) lsetxattr$security_capability(0x0, &(0x7f0000000140)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) 13:01:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") io_setup(0x6, &(0x7f0000000040)) 13:01:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'veth1_to_bridge\x00', &(0x7f0000000080)=@ethtool_rxfh={0x47, 0x0, 0x0, 0x0, 0x0, "a062cd"}}) 13:01:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:01:10 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x16, &(0x7f00000013c0)={@remote}, 0x14) 13:01:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) flistxattr(r0, 0x0, 0x0) 13:01:10 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x402, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 13:01:10 executing program 4: open(&(0x7f0000000300)='./file0\x00', 0x129040, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000001c0)=@v3, 0x18, 0x0) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) 13:01:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff89, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:01:10 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x800812a0, &(0x7f0000000040)) 13:01:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfe47bf070") futex(0x0, 0x8b, 0x0, 0x0, &(0x7f0000000140)=0x22, 0x0) 13:01:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 13:01:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") fstat(0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0x0) 13:01:10 executing program 4: open(&(0x7f0000000300)='./file0\x00', 0x129040, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000001c0)=@v3, 0x18, 0x0) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) 13:01:11 executing program 4: open(&(0x7f0000000300)='./file0\x00', 0x129040, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000001c0)=@v3, 0x18, 0x0) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) [ 334.977224][T21437] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551615) [ 334.988216][T21437] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 13:01:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:01:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") fcntl$dupfd(r0, 0x40b, r0) 13:01:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clock_gettime(0x5, &(0x7f00000000c0)) 13:01:11 executing program 4: open(&(0x7f0000000300)='./file0\x00', 0x129040, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x0) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) 13:01:11 executing program 5: syz_open_procfs(0x0, 0x0) 13:01:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") fcntl$dupfd(r0, 0x40e, r0) 13:01:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") fchmod(r0, 0x0) 13:01:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mq_open(&(0x7f0000000100)='selinux\x00', 0x0, 0x0, 0x0) 13:01:11 executing program 4: open(&(0x7f0000000300)='./file0\x00', 0x129040, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x0) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) 13:01:11 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/fscreate\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x7, 0x7fffffff}) 13:01:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) accept(r0, 0x0, 0x0) 13:01:11 executing program 5: prctl$PR_GET_PDEATHSIG(0x27, &(0x7f0000000000)) 13:01:12 executing program 4: open(&(0x7f0000000300)='./file0\x00', 0x129040, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x0) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) 13:01:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) 13:01:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0xc10812ff, &(0x7f0000000040)) 13:01:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x800412f9, &(0x7f0000000040)) 13:01:12 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3f, 0x0) read$alg(r0, 0x0, 0x0) 13:01:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:01:12 executing program 4: open(&(0x7f0000000300)='./file0\x00', 0x129040, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) truncate(0x0, 0x0) 13:01:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:01:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") faccessat(0xffffffffffffffff, 0x0, 0x14, 0x0) 13:01:12 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3f, 0x0) read$alg(r0, 0x0, 0x0) 13:01:12 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_targets\x00') ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) 13:01:12 executing program 4: open(&(0x7f0000000300)='./file0\x00', 0x129040, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) truncate(0x0, 0x0) 13:01:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:01:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = getpgid(0x0) tgkill(0x0, r1, 0x0) 13:01:12 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3f, 0x0) read$alg(r0, 0x0, 0x0) 13:01:12 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 13:01:13 executing program 4: open(&(0x7f0000000300)='./file0\x00', 0x129040, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) truncate(0x0, 0x0) 13:01:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:01:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") timer_create(0x0, 0x0, &(0x7f0000000440)) timer_getoverrun(0x0) 13:01:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x40002041, 0x0, 0x0) 13:01:13 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3f, 0x0) read$alg(r0, 0x0, 0x0) 13:01:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) 13:01:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") shmat(0xffffffffffffffff, &(0x7f0000ff9000/0x4000)=nil, 0x0) 13:01:13 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/179) 13:01:13 executing program 3: read$alg(0xffffffffffffffff, 0x0, 0x0) 13:01:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfe47bf070") ioctl$sock_netdev_private(r0, 0x89f3, &(0x7f0000000000)="e4e8c7a8a972e9abb74d743a") 13:01:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:01:13 executing program 3: read$alg(0xffffffffffffffff, 0x0, 0x0) 13:01:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) write$FUSE_IOCTL(r2, 0x0, 0x0) 13:01:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:01:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 13:01:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) add_key$keyring(&(0x7f0000000540)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setuid(0x0) 13:01:14 executing program 3: read$alg(0xffffffffffffffff, 0x0, 0x0) 13:01:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clock_gettime(0x3, &(0x7f0000000480)) 13:01:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 13:01:14 executing program 3: r0 = syz_open_dev$vcsa(0x0, 0x3f, 0x0) read$alg(r0, 0x0, 0x0) 13:01:14 executing program 5: capget(0x0, &(0x7f00000002c0)) 13:01:14 executing program 2: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000003940)='/dev/md0\x00', 0x80040, 0x0) 13:01:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000080)=0x1e) 13:01:14 executing program 3: r0 = syz_open_dev$vcsa(0x0, 0x3f, 0x0) read$alg(r0, 0x0, 0x0) 13:01:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 13:01:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:01:15 executing program 0: fanotify_init(0x43, 0x0) 13:01:15 executing program 2: r0 = eventfd2(0x0, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x0) 13:01:15 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='.maps_rollup\x00') 13:01:15 executing program 3: r0 = syz_open_dev$vcsa(0x0, 0x3f, 0x0) read$alg(r0, 0x0, 0x0) 13:01:15 executing program 5: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000000)=""/26) 13:01:15 executing program 5: prctl$PR_GET_PDEATHSIG(0x18, &(0x7f0000000000)) 13:01:15 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)={0x0, 0xb3, "49811761e5d44900ca810800000015b6d830f3f2b7167b142af8838ba507ae460934bf091a81102ecad8f17f8e239af1ceb849e57f1ad9893098123dfb0466a26cebdb64653a463e41fe3e3f7f63275272fb9a9e6873437f5d6a309d672911117a1cc7b75f69ba0500147f9683cc364405e3695b1270115343f3e587a817e312a2b93cbd7f1e9897605ec8b9b2882504b08d8cb7f6ea9617f85480aea205c8224975d6c70c24981d9977551c650d12d5056791"}) 13:01:15 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 13:01:15 executing program 0: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 13:01:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") semop(0x0, &(0x7f0000000780)=[{0x0, 0x6, 0x1800}], 0x1) 13:01:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setregid(0x0, 0x0) 13:01:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:01:16 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 13:01:16 executing program 5: prctl$PR_GET_PDEATHSIG(0x18, &(0x7f0000000000)) 13:01:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") lremovexattr(0x0, 0x0) 13:01:16 executing program 2: unshare(0x4000100) 13:01:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1f}, 0x3c) 13:01:16 executing program 5: prctl$PR_GET_PDEATHSIG(0x18, &(0x7f0000000000)) 13:01:16 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 13:01:16 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) fchmod(r0, 0x80000008002902) 13:01:16 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0xe, r0, 0x0, 0x0) 13:01:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:01:16 executing program 5: prctl$PR_GET_PDEATHSIG(0x18, &(0x7f0000000000)) 13:01:16 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3f, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) 13:01:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clock_gettime(0x2, 0x0) 13:01:16 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/dev_snmp6\x00') futimesat(r0, 0x0, 0x0) 13:01:16 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_snmp6\x00') openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) 13:01:16 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3f, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) 13:01:16 executing program 5: prctl$PR_GET_PDEATHSIG(0x18, 0x0) 13:01:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:01:16 executing program 2: futex(&(0x7f0000000100)=0x8000, 0x8, 0x0, 0x0, 0x0, 0x0) 13:01:16 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\xebK\xb0is\xd1\xad\x86trusdEd.overlaa\x03\x00edirec\xcet', 0x0) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(r0, 0x409, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 13:01:16 executing program 5: prctl$PR_GET_PDEATHSIG(0x18, 0x0) 13:01:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040), 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:01:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfe47bf070") add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 13:01:17 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3f, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) 13:01:17 executing program 2: futex(&(0x7f0000000100)=0x8000, 0x8, 0x0, 0x0, 0x0, 0x0) 13:01:17 executing program 5: prctl$PR_GET_PDEATHSIG(0x18, 0x0) 13:01:17 executing program 2: futex(&(0x7f0000000100)=0x8000, 0x8, 0x0, 0x0, 0x0, 0x0) 13:01:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040), 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:01:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x200000010) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xcb) 13:01:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") fanotify_init(0x2, 0x0) 13:01:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 13:01:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040), 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 13:01:17 executing program 2: futex(&(0x7f0000000100)=0x8000, 0x8, 0x0, 0x0, 0x0, 0x0) 13:01:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pause() 13:01:17 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 13:01:17 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000001000)={{}, {0x0, 0x989680}}, 0x0) 13:01:17 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\xebK\xb0is\xd1\xad\x86trusdEd.overlaa\x03\x00edirec\xcet', 0x0) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(r0, 0x409, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 13:01:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x4000) 13:01:18 executing program 0: init_module(&(0x7f00000000c0)='[self,9[mime_type:system\xd5\x1faccess,em0eth?\x00)us\xee\x19\xac\x12\xe5\xa50\"b\xe0\xd0\x14\x14eervboxnet0/\x008\x83\"\xee\xe6\'T\xe5\x8a\xd0\x01GRZz\xdcA0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x27, 0x0) 13:01:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000011c0)={'gretap0\x00', {0x2, 0x0, @multicast1}}) 13:01:22 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\xebK\xb0is\xd1\xad\x86trusdEd.overlaa\x03\x00edirec\xcet', 0x0) fcntl$addseals(r0, 0x409, 0x0) 13:01:22 executing program 0: setrlimit(0x0, &(0x7f0000000140)) 13:01:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000) 13:01:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000011c0)={'gretap0\x00', {0x2, 0x0, @multicast1}}) 13:01:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)) 13:01:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") fchmodat(0xffffffffffffffff, 0x0, 0x0) 13:01:22 executing program 0: setrlimit(0x0, &(0x7f0000000140)) 13:01:22 executing program 4: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 13:01:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioprio_get$uid(0x0, 0x0) 13:01:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000011c0)={'gretap0\x00', {0x2, 0x0, @multicast1}}) 13:01:23 executing program 0: setrlimit(0x200, 0x0) 13:01:23 executing program 4: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 13:01:23 executing program 5: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000011c0)={'gretap0\x00', {0x2, 0x0, @multicast1}}) 13:01:23 executing program 3: add_key(&(0x7f00000001c0)='keyring\x00', 0x0, &(0x7f0000000240)="9f", 0x1, 0xfffffffffffffffb) 13:01:23 executing program 2: r0 = add_key(&(0x7f0000001100)='asymmetric\x00', &(0x7f0000001140)={'syz', 0x3}, &(0x7f0000000100)="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", 0x1000, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) msgget(0x1, 0x610) 13:01:23 executing program 0: setrlimit(0x200, 0x0) 13:01:23 executing program 0: setrlimit(0x200, 0x0) 13:01:23 executing program 1: get_mempolicy(0x0, &(0x7f0000000640), 0x10001, &(0x7f0000ffe000/0x1000)=nil, 0x2) 13:01:23 executing program 5: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000011c0)={'gretap0\x00', {0x2, 0x0, @multicast1}}) 13:01:23 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x80000001}) 13:01:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sysinfo(0x0) 13:01:23 executing program 4: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 13:01:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) 13:01:24 executing program 4: r0 = memfd_create(0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(r0, 0x409, 0x0) 13:01:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 13:01:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) 13:01:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, 0x1ffffffffe) 13:01:24 executing program 5: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000011c0)={'gretap0\x00', {0x2, 0x0, @multicast1}}) 13:01:24 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000011c0)={'gretap0\x00', {0x2, 0x0, @multicast1}}) 13:01:24 executing program 3: sync_file_range(0xffffffffffffffff, 0x0, 0xfffffffffffffff7, 0x0) 13:01:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") prctl$PR_GET_PDEATHSIG(0x10, &(0x7f0000000100)) 13:01:24 executing program 4: r0 = memfd_create(0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(r0, 0x409, 0x0) 13:01:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") keyctl$clear(0x7, 0x0) 13:01:24 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000011c0)={'gretap0\x00', {0x2, 0x0, @multicast1}}) 13:01:24 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0xb, 0x0) 13:01:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x6) wait4(0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) write$FUSE_IOCTL(r2, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) 13:01:24 executing program 1: clock_adjtime(0x3, 0x0) 13:01:24 executing program 4: r0 = memfd_create(0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(r0, 0x409, 0x0) 13:01:24 executing program 2: r0 = msgget(0x1, 0x610) msgctl$IPC_RMID(r0, 0x0) 13:01:24 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000011c0)={'gretap0\x00', {0x2, 0x0, @multicast1}}) 13:01:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/4096, 0x1000) 13:01:24 executing program 0: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2080008) 13:01:24 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\xebK\xb0is\xd1\xad\x86trusdEd.overlaa\x03\x00edirec\xcet', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(r0, 0x409, 0x0) 13:01:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xd) 13:01:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), &(0x7f0000000180)=0x4) 13:01:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 13:01:25 executing program 0: futex(0x0, 0xa, 0x0, 0x0, 0x0, 0xffffffffffffffff) 13:01:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, 0x0, 0x0) 13:01:25 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\xebK\xb0is\xd1\xad\x86trusdEd.overlaa\x03\x00edirec\xcet', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(r0, 0x409, 0x0) 13:01:25 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 13:01:25 executing program 2: ioprio_set$uid(0x0, 0x0, 0x1000008000) 13:01:25 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 13:01:25 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\xebK\xb0is\xd1\xad\x86trusdEd.overlaa\x03\x00edirec\xcet', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(r0, 0x409, 0x0) 13:01:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfe47bf070") shmget(0xffffffffffffffff, 0x1000, 0x54001f00, &(0x7f0000ffd000/0x1000)=nil) 13:01:25 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x407412ec, &(0x7f0000000040)) 13:01:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 13:01:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") inotify_rm_watch(0xffffffffffffffff, 0x0) 13:01:25 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:25 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000240)) 13:01:25 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\xebK\xb0is\xd1\xad\x86trusdEd.overlaa\x03\x00edirec\xcet', 0x0) write$binfmt_misc(r0, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 13:01:25 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x842, 0x0) 13:01:25 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 13:01:25 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:26 executing program 3: prctl$PR_SET_TSC(0x16, 0x2) 13:01:26 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\xebK\xb0is\xd1\xad\x86trusdEd.overlaa\x03\x00edirec\xcet', 0x0) write$binfmt_misc(r0, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 13:01:26 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x80045200, &(0x7f0000000040)) 13:01:26 executing program 5: clock_gettime(0x4000000000009, &(0x7f0000000280)) 13:01:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfe47bf070") shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 13:01:26 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\xebK\xb0is\xd1\xad\x86trusdEd.overlaa\x03\x00edirec\xcet', 0x0) write$binfmt_misc(r0, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 13:01:26 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x21103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080), 0x80000) 13:01:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r1) 13:01:26 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:26 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 13:01:26 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\xebK\xb0is\xd1\xad\x86trusdEd.overlaa\x03\x00edirec\xcet', 0x0) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[], 0x0) fcntl$addseals(r0, 0x409, 0x0) 13:01:26 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:26 executing program 5: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0) 13:01:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) 13:01:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 13:01:26 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xa5cc54d) creat(&(0x7f0000000200)='./bus\x00', 0x0) 13:01:26 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:26 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\xebK\xb0is\xd1\xad\x86trusdEd.overlaa\x03\x00edirec\xcet', 0x0) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[], 0x0) fcntl$addseals(r0, 0x409, 0x0) 13:01:26 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 13:01:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setitimer(0x1, 0x0, &(0x7f0000000400)) 13:01:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") times(&(0x7f0000000180)) 13:01:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'bpq0\x00'}) 13:01:27 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\xebK\xb0is\xd1\xad\x86trusdEd.overlaa\x03\x00edirec\xcet', 0x0) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[], 0x0) fcntl$addseals(r0, 0x409, 0x0) 13:01:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000500)) 13:01:27 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:27 executing program 3: clock_gettime(0x331c5423882ed115, 0x0) 13:01:27 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:27 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sync_file_range(r0, 0x0, 0x200, 0x2) 13:01:27 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\xebK\xb0is\xd1\xad\x86trusdEd.overlaa\x03\x00edirec\xcet', 0x0) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 13:01:27 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f00000002c0)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0}) setitimer(0x1, &(0x7f00000003c0)={{}, {r0}}, 0x0) 13:01:27 executing program 5: migrate_pages(0x0, 0x1000, &(0x7f0000000280), 0x0) 13:01:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 13:01:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = semget$private(0x0, 0x4, 0x0) semtimedop(r1, &(0x7f0000000080)=[{0x2, 0x4, 0x1000}, {0x2, 0x3, 0x800}, {}], 0x3, &(0x7f00000000c0)) 13:01:27 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x44400, 0x0) 13:01:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000140), &(0x7f0000000180)=0x4) 13:01:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x400c12f5, &(0x7f0000000040)) 13:01:27 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xa5cc54d) creat(&(0x7f0000000200)='./bus\x00', 0x0) 13:01:28 executing program 3: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) 13:01:28 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:28 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\xebK\xb0is\xd1\xad\x86trusdEd.overlaa\x03\x00edirec\xcet', 0x0) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 13:01:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") unlinkat(0xffffffffffffffff, 0x0, 0x0) 13:01:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setfsuid(0x0) 13:01:28 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) 13:01:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x10008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 13:01:28 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000ad00)=[{{&(0x7f0000001c00)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000001d40)=[{0x10}], 0x10}}], 0x1, 0x4000000) 13:01:28 executing program 5: msgctl$IPC_SET(0x0, 0x5, 0x0) 13:01:29 executing program 2: futex(&(0x7f000000cffc)=0x2000000000000004, 0x0, 0x4, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0xffffffffffffffff) 13:01:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/179) 13:01:29 executing program 5: msgctl$IPC_SET(0x0, 0x5, 0x0) 13:01:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 13:01:29 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:29 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\xebK\xb0is\xd1\xad\x86trusdEd.overlaa\x03\x00edirec\xcet', 0x0) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 13:01:29 executing program 0: request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0xffffffffffffffff) 13:01:29 executing program 5: msgctl$IPC_SET(0x0, 0x5, 0x0) 13:01:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") acct(0x0) 13:01:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/ip6_flowlabel\x00') 13:01:29 executing program 5: msgctl$IPC_SET(0x0, 0x5, 0x0) 13:01:29 executing program 0: prctl$PR_GET_PDEATHSIG(0x16, 0x0) 13:01:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xca) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xcb) 13:01:29 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:29 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) link(&(0x7f0000000200)='./file0\x00', 0x0) 13:01:30 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) link(&(0x7f0000000200)='./file0\x00', 0x0) 13:01:30 executing program 4: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x10) 13:01:30 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") time(&(0x7f00000000c0)) 13:01:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getcwd(&(0x7f0000000380)=""/4096, 0x1000) 13:01:30 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xb930, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 13:01:30 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setgid(0x0) 13:01:30 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x401012f7, &(0x7f0000000040)) 13:01:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ipv6_route\x00') preadv(r0, &(0x7f00000029c0)=[{&(0x7f0000000480)=""/234, 0xea}, {&(0x7f00000001c0)=""/39, 0x27}, {&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000001800)=""/4096, 0x1000}], 0x4, 0x20) 13:01:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getresuid(&(0x7f0000002180), &(0x7f00000021c0), &(0x7f0000002200)) 13:01:30 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x801012ee, 0xfffffffffffffffc) 13:01:30 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='setgroups\x00') write$eventfd(r0, &(0x7f0000000240), 0x8) 13:01:30 executing program 4: 13:01:30 executing program 2: 13:01:30 executing program 3: 13:01:30 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:30 executing program 0: 13:01:31 executing program 4: 13:01:31 executing program 1: memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='setgroups\x00') write$eventfd(r0, &(0x7f0000000240), 0x8) 13:01:31 executing program 2: 13:01:31 executing program 4: 13:01:31 executing program 3: 13:01:31 executing program 0: 13:01:31 executing program 1: memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='setgroups\x00') write$eventfd(r0, &(0x7f0000000240), 0x8) 13:01:31 executing program 2: 13:01:31 executing program 4: 13:01:31 executing program 1: memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:31 executing program 3: 13:01:31 executing program 0: 13:01:31 executing program 4: 13:01:31 executing program 2: 13:01:31 executing program 3: 13:01:31 executing program 0: 13:01:31 executing program 4: 13:01:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='setgroups\x00') write$eventfd(r0, &(0x7f0000000240), 0x8) 13:01:31 executing program 3: 13:01:31 executing program 2: 13:01:31 executing program 1: mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:31 executing program 3: 13:01:32 executing program 4: 13:01:32 executing program 2: 13:01:32 executing program 0: 13:01:32 executing program 5: write$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) 13:01:32 executing program 3: 13:01:32 executing program 2: 13:01:32 executing program 2: 13:01:32 executing program 3: 13:01:32 executing program 0: 13:01:32 executing program 4: 13:01:32 executing program 1: mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:32 executing program 5: write$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) 13:01:32 executing program 2: 13:01:32 executing program 0: 13:01:32 executing program 3: 13:01:32 executing program 4: 13:01:32 executing program 0: 13:01:32 executing program 2: 13:01:32 executing program 5: write$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) 13:01:32 executing program 3: 13:01:32 executing program 1: mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:32 executing program 0: 13:01:32 executing program 3: 13:01:32 executing program 4: 13:01:32 executing program 2: 13:01:33 executing program 5: r0 = syz_open_procfs(0x0, 0x0) write$eventfd(r0, &(0x7f0000000240), 0x8) 13:01:33 executing program 1: r0 = memfd_create(0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:33 executing program 0: 13:01:33 executing program 3: 13:01:33 executing program 4: 13:01:33 executing program 2: 13:01:33 executing program 0: 13:01:33 executing program 3: 13:01:33 executing program 4: 13:01:33 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000000)) 13:01:33 executing program 0: 13:01:33 executing program 5: r0 = syz_open_procfs(0x0, 0x0) write$eventfd(r0, &(0x7f0000000240), 0x8) 13:01:33 executing program 1: r0 = memfd_create(0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:33 executing program 0: 13:01:33 executing program 3: 13:01:33 executing program 2: 13:01:33 executing program 5: r0 = syz_open_procfs(0x0, 0x0) write$eventfd(r0, &(0x7f0000000240), 0x8) 13:01:33 executing program 4: 13:01:33 executing program 1: r0 = memfd_create(0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:33 executing program 0: 13:01:33 executing program 3: 13:01:33 executing program 5: syz_open_procfs(0x0, &(0x7f0000000540)='setgroups\x00') write$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) 13:01:33 executing program 2: 13:01:33 executing program 4: 13:01:34 executing program 0: 13:01:34 executing program 3: 13:01:34 executing program 2: 13:01:34 executing program 5: syz_open_procfs(0x0, &(0x7f0000000540)='setgroups\x00') write$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) 13:01:34 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:34 executing program 3: 13:01:34 executing program 0: 13:01:34 executing program 4: 13:01:34 executing program 2: 13:01:34 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:34 executing program 3: 13:01:34 executing program 5: syz_open_procfs(0x0, &(0x7f0000000540)='setgroups\x00') write$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) 13:01:34 executing program 0: 13:01:34 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:34 executing program 2: 13:01:34 executing program 3: 13:01:34 executing program 4: 13:01:34 executing program 0: 13:01:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='setgroups\x00') write$eventfd(r0, 0x0, 0x0) 13:01:34 executing program 2: 13:01:34 executing program 4: 13:01:34 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x10, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:34 executing program 3: 13:01:34 executing program 0: 13:01:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='setgroups\x00') write$eventfd(r0, 0x0, 0x0) 13:01:35 executing program 2: 13:01:35 executing program 4: 13:01:35 executing program 3: 13:01:35 executing program 0: 13:01:35 executing program 2: 13:01:35 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x10, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:35 executing program 3: 13:01:35 executing program 0: 13:01:35 executing program 2: 13:01:35 executing program 4: 13:01:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='setgroups\x00') write$eventfd(r0, 0x0, 0x0) 13:01:35 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x10, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:35 executing program 0: 13:01:35 executing program 2: 13:01:35 executing program 3: 13:01:35 executing program 4: 13:01:35 executing program 0: 13:01:35 executing program 5: 13:01:35 executing program 2: 13:01:35 executing program 4: 13:01:35 executing program 0: 13:01:35 executing program 1: memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:35 executing program 3: 13:01:35 executing program 5: 13:01:35 executing program 0: 13:01:35 executing program 4: 13:01:36 executing program 2: 13:01:36 executing program 1: memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:36 executing program 5: 13:01:36 executing program 3: 13:01:36 executing program 0: 13:01:36 executing program 4: 13:01:36 executing program 5: 13:01:36 executing program 3: 13:01:36 executing program 2: 13:01:36 executing program 4: 13:01:36 executing program 5: 13:01:36 executing program 0: 13:01:36 executing program 3: 13:01:36 executing program 1: memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:36 executing program 4: 13:01:36 executing program 5: 13:01:36 executing program 2: 13:01:36 executing program 0: 13:01:36 executing program 4: 13:01:36 executing program 3: 13:01:36 executing program 5: 13:01:36 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:37 executing program 0: 13:01:37 executing program 2: 13:01:37 executing program 4: 13:01:37 executing program 5: 13:01:37 executing program 3: 13:01:37 executing program 0: 13:01:37 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:37 executing program 2: 13:01:37 executing program 4: 13:01:37 executing program 5: 13:01:37 executing program 3: 13:01:37 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:37 executing program 4: 13:01:37 executing program 0: 13:01:37 executing program 2: 13:01:37 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, 0x0, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:37 executing program 5: 13:01:37 executing program 0: 13:01:37 executing program 4: 13:01:37 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, 0x0, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:37 executing program 3: 13:01:37 executing program 2: 13:01:37 executing program 5: 13:01:37 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, 0x0, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:37 executing program 0: 13:01:38 executing program 4: 13:01:38 executing program 3: 13:01:38 executing program 2: 13:01:38 executing program 5: 13:01:38 executing program 0: 13:01:38 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:38 executing program 4: 13:01:38 executing program 3: 13:01:38 executing program 2: 13:01:38 executing program 5: 13:01:38 executing program 4: 13:01:38 executing program 0: [ 362.369072][T24319] cgroup: fork rejected by pids controller in /syz1 13:01:38 executing program 3: 13:01:38 executing program 2: 13:01:38 executing program 4: 13:01:38 executing program 5: 13:01:38 executing program 0: 13:01:38 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:38 executing program 2: 13:01:38 executing program 4: 13:01:38 executing program 3: 13:01:38 executing program 5: 13:01:38 executing program 0: 13:01:39 executing program 2: 13:01:39 executing program 4: 13:01:39 executing program 2: 13:01:39 executing program 5: 13:01:39 executing program 0: 13:01:39 executing program 3: 13:01:39 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:39 executing program 4: 13:01:39 executing program 2: 13:01:39 executing program 3: 13:01:39 executing program 0: 13:01:39 executing program 5: 13:01:39 executing program 2: 13:01:39 executing program 4: 13:01:39 executing program 5: 13:01:39 executing program 0: 13:01:39 executing program 3: 13:01:39 executing program 2: 13:01:39 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:39 executing program 4: 13:01:39 executing program 0: 13:01:39 executing program 5: 13:01:39 executing program 3: 13:01:40 executing program 0: 13:01:40 executing program 5: 13:01:40 executing program 2: 13:01:40 executing program 4: 13:01:40 executing program 3: 13:01:40 executing program 0: 13:01:40 executing program 5: 13:01:40 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:40 executing program 2: 13:01:40 executing program 4: 13:01:40 executing program 5: 13:01:40 executing program 0: 13:01:40 executing program 3: 13:01:40 executing program 4: 13:01:40 executing program 2: 13:01:40 executing program 5: 13:01:40 executing program 3: 13:01:40 executing program 0: 13:01:40 executing program 2: 13:01:40 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:40 executing program 4: 13:01:40 executing program 5: 13:01:40 executing program 3: 13:01:40 executing program 2: 13:01:40 executing program 0: 13:01:41 executing program 2: 13:01:41 executing program 5: 13:01:41 executing program 3: 13:01:41 executing program 0: 13:01:41 executing program 4: 13:01:41 executing program 2: 13:01:41 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:41 executing program 5: 13:01:41 executing program 3: 13:01:41 executing program 4: 13:01:41 executing program 0: 13:01:41 executing program 2: 13:01:41 executing program 0: 13:01:41 executing program 3: 13:01:41 executing program 5: 13:01:41 executing program 4: 13:01:41 executing program 2: 13:01:41 executing program 2: 13:01:42 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:42 executing program 3: 13:01:42 executing program 0: 13:01:42 executing program 4: 13:01:42 executing program 5: 13:01:42 executing program 2: 13:01:42 executing program 5: 13:01:42 executing program 3: 13:01:42 executing program 0: 13:01:42 executing program 2: 13:01:42 executing program 4: 13:01:42 executing program 5: 13:01:42 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:42 executing program 3: 13:01:42 executing program 0: 13:01:42 executing program 2: 13:01:42 executing program 4: 13:01:42 executing program 5: 13:01:42 executing program 4: 13:01:42 executing program 2: 13:01:42 executing program 5: 13:01:42 executing program 0: 13:01:42 executing program 3: 13:01:42 executing program 4: 13:01:43 executing program 2: 13:01:43 executing program 5: 13:01:43 executing program 3: 13:01:43 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:43 executing program 0: 13:01:43 executing program 4: 13:01:43 executing program 0: 13:01:43 executing program 3: 13:01:43 executing program 2: 13:01:43 executing program 5: 13:01:43 executing program 4: 13:01:43 executing program 3: 13:01:43 executing program 5: 13:01:43 executing program 0: 13:01:43 executing program 2: 13:01:43 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:43 executing program 3: 13:01:43 executing program 5: 13:01:43 executing program 0: 13:01:43 executing program 4: 13:01:43 executing program 2: 13:01:43 executing program 3: 13:01:43 executing program 5: 13:01:43 executing program 0: 13:01:43 executing program 4: 13:01:43 executing program 2: 13:01:44 executing program 5: 13:01:44 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 13:01:44 executing program 3: 13:01:44 executing program 4: 13:01:44 executing program 0: 13:01:44 executing program 2: 13:01:44 executing program 5: 13:01:44 executing program 3: 13:01:44 executing program 4: 13:01:44 executing program 0: 13:01:44 executing program 5: 13:01:44 executing program 2: 13:01:44 executing program 4: 13:01:44 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 13:01:44 executing program 3: 13:01:44 executing program 0: 13:01:44 executing program 5: 13:01:44 executing program 2: 13:01:44 executing program 4: 13:01:44 executing program 5: 13:01:44 executing program 2: 13:01:44 executing program 0: 13:01:44 executing program 3: 13:01:44 executing program 4: 13:01:44 executing program 5: 13:01:45 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 13:01:45 executing program 0: 13:01:45 executing program 4: 13:01:45 executing program 2: 13:01:45 executing program 3: 13:01:45 executing program 5: 13:01:45 executing program 3: 13:01:45 executing program 5: 13:01:45 executing program 0: 13:01:45 executing program 2: 13:01:45 executing program 4: 13:01:45 executing program 3: 13:01:45 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 13:01:45 executing program 0: 13:01:45 executing program 2: 13:01:45 executing program 5: 13:01:45 executing program 4: 13:01:45 executing program 3: 13:01:45 executing program 4: 13:01:45 executing program 0: 13:01:45 executing program 5: 13:01:45 executing program 2: 13:01:45 executing program 3: 13:01:46 executing program 4: 13:01:46 executing program 4: 13:01:46 executing program 5: 13:01:46 executing program 2: 13:01:46 executing program 0: 13:01:46 executing program 3: 13:01:46 executing program 1: 13:01:46 executing program 3: 13:01:46 executing program 0: 13:01:46 executing program 2: 13:01:46 executing program 5: 13:01:46 executing program 4: 13:01:46 executing program 1: 13:01:46 executing program 0: 13:01:46 executing program 3: 13:01:46 executing program 1: 13:01:46 executing program 2: 13:01:46 executing program 5: 13:01:46 executing program 4: 13:01:46 executing program 0: 13:01:46 executing program 1: 13:01:46 executing program 3: 13:01:46 executing program 4: 13:01:46 executing program 2: 13:01:47 executing program 5: 13:01:47 executing program 0: 13:01:47 executing program 4: 13:01:47 executing program 1: 13:01:47 executing program 3: 13:01:47 executing program 2: 13:01:47 executing program 5: 13:01:47 executing program 4: 13:01:47 executing program 3: 13:01:47 executing program 0: 13:01:47 executing program 2: 13:01:47 executing program 1: 13:01:47 executing program 5: 13:01:47 executing program 4: 13:01:47 executing program 3: 13:01:47 executing program 0: 13:01:47 executing program 2: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x14}, 0x14}}, 0x20000000) 13:01:47 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x0) 13:01:47 executing program 4: getitimer(0x1000000000820004, &(0x7f00000000c0)) 13:01:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast1}, 0x10) 13:01:47 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000800)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r2, &(0x7f00000001c0)={0x7}, 0x102fe) syncfs(r2) lseek(r1, 0x0, 0x4) 13:01:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 13:01:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) 13:01:48 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, 0x0) 13:01:48 executing program 5: sched_rr_get_interval(0x0, &(0x7f00000000c0)) 13:01:48 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f00000002c0)) 13:01:48 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) tee(r0, 0xffffffffffffffff, 0x4, 0x0) 13:01:48 executing program 2: umount2(&(0x7f0000000100)='./file0/file0\x00', 0x0) 13:01:48 executing program 5: rt_sigpending(&(0x7f0000000000), 0x8) 13:01:48 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000001c0)={0x7}, 0x102fe) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x7}, 0xff7f) unshare(0x24020400) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3, 0xfffffffd}) 13:01:48 executing program 3: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000003ec0)="4c0000001200ff095ffefd956fa283b724a6010400000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 13:01:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) 13:01:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@mcast2, @empty, @loopback, 0x0, 0x7}) 13:01:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x2) 13:01:48 executing program 1: getgroups(0x2, &(0x7f0000000200)=[0xffffffffffffffff, 0xee01]) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x0, 0x0, r0}}) 13:01:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) 13:01:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 13:01:48 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) writev(r0, 0x0, 0x0) 13:01:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 13:01:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000040)=""/74) 13:01:48 executing program 2: getgroups(0x2, &(0x7f0000000140)=[0xee01, 0xffffffffffffffff]) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x0, 0x0, r0}}) 13:01:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pwrite64(r0, &(0x7f0000000180)="cd3ae13645f091d62524e276a22fac37adcb1ecebe867b0ebf92dc538e89154e85106beabc73d8cdec3dbf666d6cdc60edc4371c768faaf825ca05936bc061d31ff22e106108dd56cb27faf6014eec2a287584f7847d9c609534148f17aa9fec8f66fc32970bad0f1ea646aabaa6ef8f0afe738244f4d2248bee3628c511e65fa5b0a165547f2a5a327a97418f72c529979715a7dbe88abc69cd0644aa14afda31da97d90c202d656bf12df9c860448b31f13115656fbe689a355d642d5d0f7d25a46a6f0d2381daac6d14bb60ef66fb9b7a004df78262e362635f6513bed6cd7ab907e6d06733ae740a5145", 0xec, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) 13:01:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) 13:01:49 executing program 5: migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000200)=0xffffffffffffffff) 13:01:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000040)=""/74) 13:01:49 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000200)) [ 373.199505][T26531] bond0: Releasing backup interface bond_slave_1 13:01:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) 13:01:49 executing program 2: semget(0xffffffffffffffff, 0xfffffffffffffffd, 0x0) 13:01:49 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x28}, @dev={0xac, 0x14, 0x14, 0x3}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 13:01:49 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1fffff9, 0x11, r0, 0x0) io_setup(0x3, &(0x7f0000000000)) 13:01:49 executing program 0: pipe2(0x0, 0x4003) 13:01:49 executing program 5: ioprio_set$pid(0x0, 0x0, 0x6) 13:01:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000040)=""/74) 13:01:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) r2 = memfd_create(&(0x7f0000000180)='dev ', 0x3) write(r2, &(0x7f00000011c0)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$addseals(r2, 0x409, 0x8) 13:01:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) 13:01:49 executing program 2: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000040), 0x84800) 13:01:49 executing program 3: move_pages(0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x6) 13:01:50 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSKBMODE(r0, 0x4b45, 0x0) 13:01:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000040)=""/74) 13:01:50 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 13:01:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) 13:01:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x3d37e3cc71de1d35) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000380)=0x2, 0x4) getsockname(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x10000011d) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0xfffffffffffffffd) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) sendto$inet(r0, 0x0, 0x188, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0xfffffffffffffc25, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffd28, 0x1, 0x0, 0x0) 13:01:50 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000040)=""/74) 13:01:50 executing program 3: waitid(0x2, 0x0, 0x0, 0x100000a, 0x0) 13:01:50 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 13:01:50 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) 13:01:50 executing program 1: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000040)=""/74) 13:01:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = getpgrp(0x0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffdfffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r1, r2, 0x2a, &(0x7f0000000140)) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffda9}, 0x8, 0x0) read(r3, &(0x7f00000001c0)=""/128, 0x80) 13:01:50 executing program 3: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1800) 13:01:50 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 13:01:50 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) 13:01:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/31, &(0x7f0000000040)=0x1f) 13:01:50 executing program 1: msgctl$IPC_STAT(0x0, 0x2, 0x0) 13:01:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2}, 0x1c2) 13:01:50 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) lstat(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)) 13:01:50 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) 13:01:50 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 13:01:51 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80003) 13:01:51 executing program 1: msgctl$IPC_STAT(0x0, 0x2, 0x0) 13:01:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000080)=0x20, 0x148) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 13:01:51 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x7400000000000000], 0x0, 0x400, 0x2}) 13:01:51 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 13:01:51 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) 13:01:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="3900000013000d0468fe0700000000000000ff3f01000000450001070000001419001a000400020007000a00550e69330f4de5020080080000", 0x39}], 0x1) 13:01:51 executing program 1: msgctl$IPC_STAT(0x0, 0x2, 0x0) 13:01:51 executing program 5: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x24, &(0x7f00000000c0)) [ 375.247843][T26963] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 375.257735][T26963] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 375.268088][T26963] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 13:01:51 executing program 2: ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) 13:01:51 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) 13:01:51 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) readv(r0, &(0x7f0000002740)=[{&(0x7f0000000480)=""/41, 0x29}], 0x1) 13:01:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5422, 0x0) 13:01:51 executing program 2: ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) 13:01:51 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 13:01:51 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='attr/prev\x00') exit(0x0) write$cgroup_subtree(r0, 0x0, 0x0) 13:01:51 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) 13:01:51 executing program 0: times(&(0x7f0000000040)) 13:01:51 executing program 2: ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) 13:01:51 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2000000088) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000080)) 13:01:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) [ 375.843259][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 375.843297][ T30] audit: type=1326 audit(1559566911.889:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26989 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 13:01:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0xae49, &(0x7f0000000180)) 13:01:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) 13:01:52 executing program 1: ioprio_set$pid(0x0, 0x0, 0x85b0) 13:01:52 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 13:01:52 executing program 1: r0 = inotify_init1(0x0) fcntl$setpipe(r0, 0x407, 0x0) [ 376.530216][ T30] audit: type=1326 audit(1559566912.579:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26989 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 13:01:52 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 13:01:52 executing program 3: capget(&(0x7f0000000300)={0x19980330}, 0x0) 13:01:52 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 13:01:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) 13:01:52 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00\xc8\x0f\xfd\xaa(\xf2\xd1O\x02\x9cj\x95\x9f\xe0\r\xbbGb\x82\xbf\nm-\x84\xb0W\x03\x10isG{\xcb\xccy\xe5\xab\r\xc1\xd28-/\xf2If\x81u\xcc\xdb\x1d\x8b\xd9o\x9f`\xf3v\xd9-\xe8\x18\xa8>\xb5\xd5`\x18\nx\xdbW=\x04\x96N\xfc\xe1ay\xdfUQV\xf3\xd7N\xe0\xab8', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000580)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x80000000}) 13:01:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_nanosleep(0x0, 0xb8ef9e4c5c28237b, &(0x7f0000000000)={0x77359400}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x14) [ 376.627391][ T30] audit: type=1326 audit(1559566912.679:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27130 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 13:01:52 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 13:01:52 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) [ 376.794238][T27194] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 13:01:53 executing program 3: capget(&(0x7f0000000300)={0x19980330}, 0x0) 13:01:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x200000000010, 0x2, 0x10) write(r1, &(0x7f0000000080)="2400000025007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 13:01:53 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) 13:01:53 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) 13:01:53 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) open(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x40, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 13:01:53 executing program 0: r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xfffffffffffffe04) 13:01:53 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 13:01:53 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) 13:01:53 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) 13:01:53 executing program 1: symlink(&(0x7f0000000200)='./file1/file0\x00', &(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') readlink(&(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000001a00)=""/4096, 0x28ff) 13:01:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x400000018, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x10000000033) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2c00) 13:01:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) 13:01:53 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) 13:01:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) 13:01:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8}]}, 0x38}}, 0x0) 13:01:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[{0x10, 0x11e}], 0x10}, 0x0) 13:01:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) 13:01:53 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockname$inet6(r0, 0x0, &(0x7f0000000100)) 13:01:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff0000fffc0c00000000000000000000015b659a62290ffc380c2dbfdc5e9f13e1a04810d404fbcbf4c1b4e2bf501fb1bb949869c2003affff9f04005e4fcd4dd3050bc1700612dbc3080c99745fa178cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5000d"], 0x83}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) 13:01:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8}]}, 0x38}}, 0x0) [ 377.951220][T27601] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:01:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x20000000000002, 0x31, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 13:01:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) 13:01:54 executing program 2: get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) 13:01:54 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x87, 0x0) unshare(0x8000400) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 13:01:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8}]}, 0x38}}, 0x0) 13:01:54 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0xfffffffffffffff8]) 13:01:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000340)=0x2, 0x4) read(r1, &(0x7f0000000100)=""/219, 0xdb) 13:01:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) 13:01:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8}]}, 0x38}}, 0x0) [ 378.494091][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 378.500898][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:01:54 executing program 2: r0 = getpid() tgkill(r0, r0, 0x0) 13:01:54 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:01:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000100), 0x4) [ 378.904218][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 378.910473][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:01:55 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8}]}, 0x38}}, 0x0) 13:01:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x20000000000002, 0x31, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 13:01:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000100), 0x4) 13:01:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) 13:01:55 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8}]}, 0x38}}, 0x0) 13:01:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x8}, 0x1c) setsockopt(r0, 0x8000000000000001, 0x10000000000009, &(0x7f0000000100)="890538e4", 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x100000004, &(0x7f0000000080)=0xc94, 0x4) [ 379.133811][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 379.140332][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:01:55 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)) 13:01:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) 13:01:55 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8}]}, 0x38}}, 0x0) 13:01:55 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8}]}, 0x38}}, 0x0) [ 379.564581][T27748] syz-executor.3 (27748) used greatest stack depth: 53000 bytes left 13:01:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x200000000000003c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendto$inet6(r0, 0x0, 0x35b, 0x0, 0x0, 0x211) 13:01:55 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:01:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003c80)=[{0x0, 0x0, 0x0}], 0x1, 0x1) 13:01:55 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 13:01:55 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8}]}, 0x38}}, 0x0) 13:01:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @random="ba4b976fff68", [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x44, 0x9, 0x0, 0x0, 0x0, 0x800e0000}}}}}, 0x0) 13:01:55 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8}]}, 0x38}}, 0x0) 13:01:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 13:01:56 executing program 4: nanosleep(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfe47bf070") pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:01:56 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffffffffffefc, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) pipe(&(0x7f0000000100)) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) 13:01:56 executing program 1: setpriority(0x2, 0x0, 0x8001) 13:01:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 13:01:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 380.174045][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 380.180791][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 380.254023][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 380.333744][ C1] net_ratelimit: 1 callbacks suppressed [ 380.333757][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 380.345886][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:01:56 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:01:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000080)=@nfc={0x27, 0x1}, 0x19d, 0x0, 0x0, &(0x7f00000003c0)=[{0x10}], 0x100}}], 0x1, 0x0) 13:01:56 executing program 5: 13:01:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 13:01:56 executing program 2: creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = getpid() process_vm_writev(r1, &(0x7f0000000540)=[{&(0x7f0000000680)=""/4096, 0x20001680}], 0x1, &(0x7f00000003c0)=[{&(0x7f0000001880)=""/204, 0x2000074c}], 0x2, 0x0) 13:01:56 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x28, 0x0, 0x7, "8612b75e7eff7f0000000000004a927364"}], 0x28}}], 0x1, 0x0) 13:01:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 13:01:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='schedstat\x00') read$FUSE(r0, 0x0, 0x0) 13:01:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$packet(0x11, 0x4000000000000002, 0x300) readv(r1, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/171, 0xab}], 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca5055e0bcfe47bf070") ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) 13:01:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 13:01:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) fremovexattr(r0, &(0x7f0000000080)=@known='system.sockprotoname\x00') 13:01:57 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x1d) bind$netlink(r1, &(0x7f0000514ff4), 0xc) dup2(r0, r1) [ 380.973919][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 380.980413][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 381.214071][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 381.220557][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:01:57 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:01:57 executing program 2: r0 = open(&(0x7f00000000c0)='.\x00', 0x40000, 0x0) getdents64(r0, &(0x7f0000000100)=""/139, 0x8b) 13:01:57 executing program 5: migrate_pages(0x0, 0x51a4, &(0x7f0000000100), 0x0) 13:01:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 13:01:57 executing program 1: seccomp(0xffffffffffffffff, 0x0, 0x0) 13:01:57 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 13:01:57 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x100, 0x0) 13:01:57 executing program 1: seccomp(0xffffffffffffffff, 0x0, 0x0) 13:01:57 executing program 4: mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x0, 0x0, 0x0) 13:01:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 13:01:57 executing program 1: seccomp(0xffffffffffffffff, 0x0, 0x0) 13:01:57 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x741b]) [ 382.253798][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 382.260041][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:01:58 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:01:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0xc008ae88, &(0x7f0000000100)={0x2, 0x0, [{0x0, 0x0, 0x0, 0x0, 0x101}, {}]}) 13:01:58 executing program 1: seccomp(0xffffffffffffffff, 0x0, 0x0) 13:01:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 13:01:58 executing program 2: getxattr(0x0, 0x0, 0x0, 0x0) 13:01:58 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) mq_notify(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) [ 382.333687][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 382.339873][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:01:58 executing program 1: seccomp(0x0, 0x0, 0x0) 13:01:58 executing program 2: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 13:01:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r1, &(0x7f0000000140)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000001040501ff2007e600000000000000000c000300000000000000c5010c000280008100ff02000000"], 0x2c}}, 0x0) 13:01:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 382.604151][ T30] audit: type=1326 audit(1559566918.659:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=28213 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0x0 13:01:58 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x200008, 0x0) utimes(&(0x7f0000000580)='./file0\x00', &(0x7f0000000640)={{0x77359400}, {0x0, 0x2710}}) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/89, 0x29) 13:01:58 executing program 2: r0 = socket$inet(0x2, 0x4000020000080001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20100800, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0_to_bond\x00', 0x10) sendto$inet(r0, &(0x7f0000000280)="f3", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 382.726094][T28222] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 382.824121][T28230] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 382.869523][T28222] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 382.883511][T28230] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 13:01:59 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:01:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8}]}, 0x38}}, 0x0) 13:01:59 executing program 2: syslog(0x0, 0x0, 0x0) 13:01:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x541b, 0x71dffa) 13:01:59 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x80000003, 0x0) inotify_add_watch(r0, 0x0, 0x2) 13:01:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000000)=0x80, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 13:01:59 executing program 1: seccomp(0x0, 0x0, 0x0) 13:01:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2000000088) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000040)) 13:01:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8}]}, 0x38}}, 0x0) 13:01:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r1, 0x0, 0x3e2) [ 383.553252][ T30] audit: type=1326 audit(1559566919.599:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=28248 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0x0 13:01:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8}]}, 0x38}}, 0x0) 13:01:59 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) 13:02:00 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:02:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) connect$unix(r1, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) recvmsg(r1, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/4096, 0x1000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) accept4$unix(r2, &(0x7f000046f000)=@abs, 0x0, 0x0) 13:02:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x40d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 13:02:00 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, 0x0) 13:02:00 executing program 2: listxattr(0x0, 0x0, 0x0) 13:02:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='gid_map\x00') write$FUSE_ENTRY(r0, 0x0, 0x0) 13:02:00 executing program 1: seccomp(0x0, 0x0, 0x0) 13:02:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x40d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 13:02:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$setlease(r0, 0x400, 0x0) 13:02:00 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0), 0x4) 13:02:00 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, 0x0, &(0x7f0000000180)) [ 384.543864][ T30] audit: type=1326 audit(1559566920.589:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=28290 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0x0 13:02:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x40d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 13:02:01 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:02:01 executing program 5: setreuid(0x0, 0x0) 13:02:01 executing program 4: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1100) 13:02:01 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0), 0x4) 13:02:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x40d, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) 13:02:01 executing program 4: syz_emit_ethernet(0xffec, &(0x7f0000000140)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 13:02:01 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0), 0x4) 13:02:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x40d, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) 13:02:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) getpid() sendmmsg$unix(r1, &(0x7f0000003840)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000016c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x4000040) 13:02:01 executing program 5: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040)={0xfffffffffffffffb}, 0x0) [ 385.373960][ C0] net_ratelimit: 13 callbacks suppressed [ 385.373980][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 385.386265][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:02:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dd86055e0be8ec7be070") writev(r0, &(0x7f0000000480)=[{&(0x7f0000000400)="793ad0c6e80be670c8c7f920a2b75c", 0xf}], 0x1) preadv(r1, &(0x7f0000000640)=[{&(0x7f0000000280)=""/161, 0xa1}], 0x1, 0x0) 13:02:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x40d, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) 13:02:02 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0), 0x4) 13:02:02 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:02:02 executing program 4: socket(0x11, 0x3, 0x0) 13:02:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = getpgrp(0x0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffdfffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r1, r2, 0x2a, &(0x7f0000000140)) 13:02:02 executing program 0: mknod(&(0x7f0000000140)='./bus\x00', 0x8004, 0x86128) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x100040042, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="fa1204a49155ce1e0002", 0xa}], 0x1, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001200)="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", 0x48f}], 0x1, 0x0) writev(r0, &(0x7f0000000600)=[{&(0x7f00000004c0)="93279a2d5b33eba5049908ff0bf44f69fdfc9f60d2c4c493868ccbfc3ec5d67535b8", 0x22}], 0x1) 13:02:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) getpid() sendmmsg$unix(r1, &(0x7f0000003840)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000016c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x4000040) 13:02:02 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) socket$inet_udp(0x2, 0x2, 0x0) 13:02:02 executing program 4: mknod(&(0x7f00000000c0)='./bus\x00', 0x80008005, 0x0) open$dir(&(0x7f0000000040)='./bus\x00', 0x20, 0x0) 13:02:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) getpid() sendmmsg$unix(r1, &(0x7f0000003840)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000016c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x4000040) 13:02:02 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1, 0x800) [ 386.413920][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 386.420665][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:02:02 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) 13:02:02 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2000000088) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) 13:02:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) getpid() sendmmsg$unix(r1, &(0x7f0000003840)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000016c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x4000040) [ 386.494303][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 386.500891][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 386.573869][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 386.580567][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 386.816206][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 386.825246][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:02:03 executing program 5: semget(0x2, 0x3, 0x389) 13:02:03 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:02:03 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x7}}, 0x20) 13:02:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r1, &(0x7f0000003840)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000016c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x4000040) 13:02:03 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) 13:02:03 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x100008000, 0x2028aa) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 13:02:03 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) 13:02:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003840)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000016c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x4000040) 13:02:03 executing program 5: mknod(&(0x7f0000000240)='./file0\x00', 0x100048000, 0x28ae) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 13:02:03 executing program 0: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x1010, 0xffffffffffffffff, 0x0) 13:02:03 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x7}}, 0x20) 13:02:03 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x7}}, 0x20) 13:02:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003840)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000016c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x4000040) 13:02:04 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) socket$packet(0x11, 0x3, 0x300) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:02:04 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) socket$inet_udp(0x2, 0x2, 0x0) 13:02:04 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getitimer(0x0, 0x0) 13:02:04 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x7}}, 0x20) 13:02:04 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x7}}, 0x20) 13:02:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003840)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000016c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x4000040) 13:02:04 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000003840)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000016c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x4000040) 13:02:04 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) close(r1) 13:02:04 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x7}}, 0x20) 13:02:04 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) socket$inet_udp(0x2, 0x2, 0x0) 13:02:04 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x7}}, 0x20) 13:02:04 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000003840)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000016c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x4000040) 13:02:05 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) socket$packet(0x11, 0x3, 0x300) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:02:05 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) socket$inet_udp(0x2, 0x2, 0x0) 13:02:05 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, 0x0) 13:02:05 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x7}}, 0x20) 13:02:05 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000003840)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000016c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x4000040) 13:02:05 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, &(0x7f0000000040), &(0x7f0000000080)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) pipe2(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x10004) ioctl$VT_ACTIVATE(r1, 0x20007605, 0x0) setuid(r0) sync() 13:02:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000003840)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000016c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x4000040) 13:02:05 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, 0x0) 13:02:05 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x7}}, 0x20) 13:02:05 executing program 2: seccomp(0x1, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 13:02:05 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, 0x0) 13:02:05 executing program 2: seccomp(0x1, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 13:02:06 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) socket$packet(0x11, 0x3, 0x300) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:02:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000003840)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000016c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x4000040) 13:02:06 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x7}}, 0x20) 13:02:06 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000180)=0x5) 13:02:06 executing program 2: seccomp(0x1, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 13:02:06 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, 0x0) 13:02:06 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) socket$inet_udp(0x2, 0x2, 0x0) 13:02:06 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x7}}, 0x20) 13:02:06 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2842, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, 0x0) 13:02:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000003840)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000016c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x4000040) 13:02:06 executing program 0: mknod(&(0x7f0000000100)='./bus\x00', 0x8001, 0x86128) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 13:02:06 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) socket$inet_udp(0x2, 0x2, 0x0) [ 390.573863][ C1] net_ratelimit: 14 callbacks suppressed [ 390.573884][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 390.586239][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 390.654187][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 390.660425][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 390.733838][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 390.740078][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:02:07 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:02:07 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x7}}, 0x20) 13:02:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003840)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000016c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x4000040) 13:02:07 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2842, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, 0x0) 13:02:07 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) socket$inet_udp(0x2, 0x2, 0x0) 13:02:07 executing program 0: r0 = socket(0x11, 0x3, 0x0) close(r0) 13:02:07 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2842, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, 0x0) 13:02:07 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x7}}, 0x20) 13:02:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003840)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000016c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x4000040) 13:02:07 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)) socket$inet_udp(0x2, 0x2, 0x0) 13:02:07 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x100008000, 0x28aa) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknod(&(0x7f00000001c0)='./bus\x00', 0x80008000, 0x28e9) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 13:02:07 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2842, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x7}}, 0x20) 13:02:07 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, 0x0) 13:02:07 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2842, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x7}}, 0x20) 13:02:07 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:02:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003840)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000016c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x4000040) 13:02:07 executing program 0: r0 = semget(0x2, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{}], 0x1) 13:02:07 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)) socket$inet_udp(0x2, 0x2, 0x0) 13:02:08 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, 0x0) 13:02:08 executing program 0: 13:02:08 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2842, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x7}}, 0x20) 13:02:08 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x4000040) 13:02:08 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)) socket$inet_udp(0x2, 0x2, 0x0) 13:02:08 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, 0x0) 13:02:08 executing program 0: r0 = open(&(0x7f0000000180)='./file0\x00', 0x200, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f00000001c0)) 13:02:08 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:02:08 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x4000040) 13:02:08 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x7}}, 0x20) 13:02:08 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000002c2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000001640)=""/247, 0xffffffcc}], 0x1, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) pwritev(r1, &(0x7f0000000480)=[{}], 0x1000000000000093, 0x0) ftruncate(r1, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/235, 0x3ffff}], 0x1, 0xffff0f00) 13:02:08 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xffffff7f7ffffffe}]}) socket$inet_udp(0x2, 0x2, 0x0) 13:02:08 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, 0x0, 0x0, 0x0) 13:02:08 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x7}}, 0x20) 13:02:09 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x4000040) 13:02:09 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xffffff7f7ffffffe}]}) socket$inet_udp(0x2, 0x2, 0x0) 13:02:09 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, 0x0, 0x0, 0x0) 13:02:09 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000003840), 0x0, 0x4000040) 13:02:09 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xffffff7f7ffffffe}]}) socket$inet_udp(0x2, 0x2, 0x0) 13:02:09 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:02:09 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x7}}, 0x20) 13:02:09 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, 0x0, 0x0, 0x0) 13:02:09 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000003840), 0x0, 0x4000040) 13:02:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 13:02:09 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) socket$inet_udp(0x2, 0x2, 0x0) 13:02:09 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000003840), 0x0, 0x4000040) [ 393.761599][ T30] audit: type=1326 audit(1559566929.809:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29336 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0x0 13:02:09 executing program 0: mknod(&(0x7f0000000100)='./bus\x00', 0x3a0914c44f7b802c, 0xd02) r0 = open(&(0x7f0000000000)='./bus\x00', 0x1, 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xfffffe91}], 0x1, 0x0) 13:02:09 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, 0x0, 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x7}}, 0x20) 13:02:09 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000000), 0x0, 0x0) 13:02:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r1, &(0x7f0000003840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x4000040) 13:02:10 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, 0x0, 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x7}}, 0x20) 13:02:10 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:02:10 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000000), 0x0, 0x0) 13:02:10 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, 0x0, 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x7}}, 0x20) 13:02:10 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) socket$inet_udp(0x2, 0x2, 0x0) 13:02:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r1, &(0x7f0000003840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x4000040) 13:02:10 executing program 0: r0 = semget(0x2, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x74d}, {0x0, 0x93fa}], 0x2) [ 394.720883][ T30] audit: type=1326 audit(1559566930.769:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29474 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0x0 13:02:10 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000000), 0x0, 0x0) 13:02:10 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000000), 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x7}}, 0x20) 13:02:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r1, &(0x7f0000003840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x4000040) 13:02:10 executing program 0: [ 394.893878][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 394.900306][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:02:11 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 13:02:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r1, &(0x7f0000003840)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000016c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x4000040) [ 395.133606][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 395.139960][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:02:11 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:02:11 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000000), 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x7}}, 0x20) 13:02:11 executing program 0: 13:02:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r1, &(0x7f0000003840)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000016c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x4000040) 13:02:11 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 13:02:11 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) socket$inet_udp(0x2, 0x2, 0x0) [ 395.666502][ T30] audit: type=1326 audit(1559566931.719:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29504 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0x0 13:02:11 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000000), 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x7}}, 0x20) 13:02:11 executing program 0: 13:02:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r1, &(0x7f0000003840)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000016c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x4000040) 13:02:11 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 13:02:11 executing program 0: 13:02:12 executing program 5: 13:02:12 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000003840)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x4000040) 13:02:12 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet(0x2, 0x3, 0x7f) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 13:02:12 executing program 0: 13:02:12 executing program 5: 13:02:12 executing program 2: 13:02:12 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x7}}, 0x20) 13:02:12 executing program 2: 13:02:12 executing program 5: 13:02:12 executing program 0: 13:02:12 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000003840)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x4000040) 13:02:12 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x7}}, 0x20) 13:02:12 executing program 0: [ 396.813859][ C1] net_ratelimit: 2 callbacks suppressed [ 396.813881][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 396.826030][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:02:12 executing program 2: [ 396.893904][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 396.900407][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 396.983835][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 396.990294][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 397.226578][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 397.232893][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:02:13 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet(0x2, 0x3, 0x7f) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 13:02:13 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000003840)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x4000040) 13:02:13 executing program 5: 13:02:13 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x7}}, 0x20) 13:02:13 executing program 2: 13:02:13 executing program 0: 13:02:13 executing program 2: 13:02:13 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x7}}, 0x20) 13:02:13 executing program 0: 13:02:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 397.613945][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 397.620503][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:02:13 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000003840)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000016c0)}], 0x1, 0x4000040) 13:02:13 executing program 2: 13:02:14 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet(0x2, 0x3, 0x7f) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 13:02:14 executing program 0: 13:02:14 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x7}}, 0x20) 13:02:14 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000003840)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000016c0)}], 0x1, 0x4000040) 13:02:14 executing program 5: 13:02:14 executing program 2: 13:02:14 executing program 2: 13:02:14 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000003840)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000016c0)}], 0x1, 0x4000040) 13:02:14 executing program 5: 13:02:14 executing program 0: 13:02:14 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x7}}, 0x20) 13:02:14 executing program 5: 13:02:15 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:02:15 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 13:02:15 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000003840)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000016c0)=[@rights={{0x10}}], 0x10}], 0x1, 0x4000040) 13:02:15 executing program 2: 13:02:15 executing program 0: 13:02:15 executing program 5: 13:02:15 executing program 2: 13:02:15 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000003840)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000016c0)=[@rights={{0x10}}], 0x10}], 0x1, 0x4000040) 13:02:15 executing program 0: 13:02:15 executing program 5: 13:02:15 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 13:02:15 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000003840)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000016c0)=[@rights={{0x10}}], 0x10}], 0x1, 0x4000040) 13:02:16 executing program 0: 13:02:16 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:02:16 executing program 2: 13:02:16 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 13:02:16 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000003840)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000016c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x4000040) 13:02:16 executing program 5: 13:02:16 executing program 2: 13:02:16 executing program 5: 13:02:16 executing program 0: 13:02:16 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000003840)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000016c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x4000040) 13:02:16 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x0, {0x0, 0x7}}, 0x20) 13:02:16 executing program 2: 13:02:16 executing program 0: 13:02:17 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:02:17 executing program 5: 13:02:17 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000003840)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000016c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x4000040) 13:02:17 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x0, {0x0, 0x7}}, 0x20) 13:02:17 executing program 2: 13:02:17 executing program 0: 13:02:17 executing program 2: 13:02:17 executing program 0: 13:02:17 executing program 5: 13:02:17 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x0, {0x0, 0x7}}, 0x20) 13:02:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r1, &(0x7f0000003840)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000016c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 13:02:17 executing program 5: [ 402.013965][ C0] net_ratelimit: 22 callbacks suppressed [ 402.014043][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 402.026300][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:02:18 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 13:02:18 executing program 2: 13:02:18 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x5}, 0x20) 13:02:18 executing program 0: 13:02:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r1, &(0x7f0000003840)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000016c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 13:02:18 executing program 5: 13:02:18 executing program 2: 13:02:18 executing program 5: 13:02:18 executing program 0: 13:02:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r1, &(0x7f0000003840)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000016c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 13:02:18 executing program 4: 13:02:18 executing program 0: 13:02:19 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 13:02:19 executing program 5: 13:02:19 executing program 2: 13:02:19 executing program 4: 13:02:19 executing program 1: 13:02:19 executing program 0: 13:02:19 executing program 0: 13:02:19 executing program 2: 13:02:19 executing program 5: 13:02:19 executing program 4: 13:02:19 executing program 1: 13:02:19 executing program 0: [ 403.453685][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 403.459970][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 403.853942][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 403.860263][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:02:20 executing program 4: 13:02:20 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 13:02:20 executing program 2: 13:02:20 executing program 5: 13:02:20 executing program 1: 13:02:20 executing program 0: 13:02:20 executing program 5: 13:02:20 executing program 4: 13:02:20 executing program 1: 13:02:20 executing program 0: 13:02:20 executing program 2: 13:02:20 executing program 4: 13:02:20 executing program 1: 13:02:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 13:02:20 executing program 0: 13:02:20 executing program 5: 13:02:20 executing program 2: 13:02:20 executing program 1: 13:02:20 executing program 4: 13:02:21 executing program 4: 13:02:21 executing program 1: 13:02:21 executing program 2: 13:02:21 executing program 5: 13:02:21 executing program 0: 13:02:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 13:02:21 executing program 0: 13:02:21 executing program 5: 13:02:21 executing program 4: 13:02:21 executing program 1: 13:02:21 executing program 2: 13:02:21 executing program 0: 13:02:21 executing program 4: 13:02:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 13:02:21 executing program 0: 13:02:21 executing program 2: 13:02:21 executing program 5: 13:02:21 executing program 1: 13:02:21 executing program 0: 13:02:21 executing program 2: 13:02:21 executing program 5: 13:02:21 executing program 4: 13:02:21 executing program 3: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 13:02:21 executing program 1: 13:02:22 executing program 2: 13:02:22 executing program 5: 13:02:22 executing program 0: 13:02:22 executing program 4: 13:02:22 executing program 1: 13:02:22 executing program 2: 13:02:22 executing program 3: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 13:02:22 executing program 5: 13:02:22 executing program 0: 13:02:22 executing program 4: 13:02:22 executing program 1: 13:02:22 executing program 2: 13:02:22 executing program 3: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 13:02:22 executing program 0: 13:02:22 executing program 5: 13:02:22 executing program 4: 13:02:22 executing program 1: 13:02:22 executing program 0: 13:02:22 executing program 2: 13:02:22 executing program 5: 13:02:22 executing program 1: 13:02:22 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:02:22 executing program 2: 13:02:22 executing program 4: 13:02:22 executing program 0: 13:02:23 executing program 1: 13:02:23 executing program 5: 13:02:23 executing program 2: 13:02:23 executing program 4: 13:02:23 executing program 1: 13:02:23 executing program 0: 13:02:23 executing program 5: 13:02:23 executing program 2: [ 407.213870][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 407.220374][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 407.303813][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 407.310215][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 407.374158][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 407.380925][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 407.613841][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 407.620131][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:02:23 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:02:23 executing program 0: 13:02:23 executing program 1: 13:02:23 executing program 5: 13:02:23 executing program 4: setuid(0xee01) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xfffffffffffffe74) setpgid(r1, 0x0) 13:02:23 executing program 2: semget(0x2, 0x3, 0x200) 13:02:23 executing program 1: mknod(&(0x7f0000000000)='./bus\x00', 0x8000, 0x28a8) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 13:02:23 executing program 2: msgget$private(0x0, 0x100) socketpair(0x20, 0x8000, 0x5, &(0x7f0000000140)) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000400)=ANY=[], 0x0, 0x800) 13:02:23 executing program 5: mknod(&(0x7f0000000000)='./bus\x00', 0x2080008002, 0x28aa) r0 = open(&(0x7f0000000100)='./bus\x00', 0x2800061, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="000000186004008b00002b00000000000900000000007ec425fffffffe00000000400000f2e9ff0000000000", 0x2c}], 0x1) 13:02:23 executing program 0: socket$inet6(0x18, 0xc003, 0x3a0c) 13:02:23 executing program 4: setuid(0xee01) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xfffffffffffffe74) getpgid(r1) 13:02:24 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x80008000, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) read(r0, &(0x7f0000000480)=""/101, 0x65) [ 408.014119][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 408.020735][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:02:24 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x800000000008000, 0x28aa) r0 = open(&(0x7f0000000140)='./bus\x00', 0x100000000000001, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="000000186007008b000023270a00000000000000000000000000000006000000000000000f0076a2287f433f", 0x2c}], 0x1) 13:02:24 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:02:24 executing program 1: nanosleep(&(0x7f00000027c0)={0x2}, 0x0) 13:02:24 executing program 5: mknod(&(0x7f0000000000)='./bus\x00', 0x100000000804f, 0x5900) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 13:02:24 executing program 4: r0 = socket(0x2, 0x3, 0x0) r1 = dup(r0) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x20000000000001, &(0x7f0000000080)="01201a56e9681eab07783b3706000000000000000000000000000001", 0x1c) write(r0, 0x0, 0x0) 13:02:24 executing program 0: shmget(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 13:02:24 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x8000000611, 0x0) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000000000)="bc", 0x1}], 0x1, 0x0) ftruncate(r0, 0x0) 13:02:24 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCNXCL(r0, 0x2000745e) 13:02:24 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f00000002c0)=[{0x0}], 0x1, 0x0) 13:02:25 executing program 5: shmget(0x3, 0x2000, 0x0, &(0x7f0000fec000/0x14000)=nil) 13:02:25 executing program 4: shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 13:02:25 executing program 2: pwritev(0xffffffffffffffff, &(0x7f0000001700)=[{&(0x7f0000000080)="3f06c3b698242d5274c1e5723265c77569dc9e05955f8dd78e1d2c291767d772", 0x20}], 0x1, 0x0) readv(0xffffffffffffffff, &(0x7f0000000040), 0x40) 13:02:25 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x8000000611, 0x0) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000000000)="bc", 0x1}], 0x1, 0x0) ftruncate(r0, 0x0) 13:02:25 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 13:02:25 executing program 5: shmget(0x3, 0x14000, 0x0, &(0x7f0000fec000/0x14000)=nil) 13:02:25 executing program 4: r0 = socket(0x18, 0x400000002, 0x0) getsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 13:02:25 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000001640)=""/247, 0xfffffe81}], 0x1, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x8000000611, 0x0) pwritev(r0, &(0x7f00000003c0), 0x273, 0x0) ftruncate(r0, 0x0) 13:02:25 executing program 0: setreuid(0x0, 0xee01) r0 = msgget$private(0x0, 0x2) accept$inet6(0xffffffffffffffff, &(0x7f0000000640), &(0x7f00000006c0)=0xc) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) msgget$private(0x0, 0x400) write(r2, &(0x7f00000008c0)="4f4312396d1e98aae637138f16d864f95432b48808180aea1f2ef7ee0419b9d0c00b2a47329341a24959241230902d519382f1244673cccb3a76d73d6ed1ed8a64b57c6ce20f48e7aa6a2fc5ac59cd191c7501f658072572442aac3754", 0x5d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f0000000400)={&(0x7f0000000000)=@abs, 0x8, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="28000000ffff00000100000000000000", @ANYRES32=r4, @ANYRES32=r4, @ANYRES32=r4, @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r4], 0x28}, 0x0) mknod(&(0x7f0000000500)='./bus\x00', 0x100, 0xbde2) r5 = fcntl$dupfd(0xffffffffffffff9c, 0xa, 0xffffffffffffff9c) faccessat(r5, &(0x7f0000000080)='./bus\x00', 0x40, 0x2) setitimer(0x0, &(0x7f0000000680)={{0x858, 0x55d8}, {0x3, 0x4}}, &(0x7f0000000740)) msgctl$IPC_RMID(r0, 0x0) 13:02:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x10, 0x4000000000000002, 0xc) write(r1, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r2 = socket(0x10, 0x2, 0xc) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) 13:02:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000040)={'bond0\x00\x00\x00\x00\x06\x00\x00\x01\x00', @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) 13:02:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x1}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 13:02:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) [ 409.729798][T30300] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 13:02:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 13:02:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f6105000a0000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 13:02:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x40000002d, &(0x7f0000000080), 0x4) [ 410.078876][T30501] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 410.135230][T30501] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 13:02:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:02:26 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 13:02:26 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg(r0, &(0x7f00000056c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000180)='h', 0x1}], 0x1}}], 0x1, 0x40000) 13:02:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) close(r0) 13:02:26 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 13:02:26 executing program 0: r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000140)=0x1c) setsockopt$sock_int(r0, 0x1, 0x26, &(0x7f00000001c0)=0x401, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") socket$unix(0x1, 0x10000000000005, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) bind(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000003c0)="17", 0x1, 0x8081, 0x0, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0xd1) 13:02:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 13:02:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dc50005e0bcfe47bf070") r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="d3f1b1745aa2f66db60fb1de2d6fce40"}, 0x1c) 13:02:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x200000001, 0x3, 0x2000000000000009, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0xffffffffffffffff, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) 13:02:26 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000300)="ce841000fa13000400910efc1fb35c22cc6dc3798ca5493fe155208f80002b00257faf5ec2cc0542050000002e9b64c47af6363bbd84500000000080000001b3f60b3b9652c62ae5d6d5949cdabe2c6646f85ecd5ca7958ac07e8994b45898b64a9e2a308fdbf1a313bf94dd7df6e9e93ce13eff682802c51c0fbff413025da896ca0b9622a514c15416089ffcefb26e4da2859cab2d61dba9c15f8da0b361f9477bd449a9fc2a929366bf5969d1992f46915cad4bcee86cf082e7f514d80d7f97c23198f78e8e1ee6348697f6a743826c521b25ea7dac9473", 0xd9, 0x0, 0x0, 0x0) 13:02:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 13:02:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000000)={'bond0\x001 !\x00l\x00\x0f\x01z\x94', @ifru_ivalue}) 13:02:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) close(r1) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='['], 0x1) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xffffffaf) splice(r0, 0x0, r2, 0x0, 0x1000000000006d55, 0x0) 13:02:27 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 13:02:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000100)=0x10) 13:02:27 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000300)="ce841000fa13000400910efc1fb35c22cc6dc3798ca5493fe155208f80002b00257faf5ec2cc0542050000002e9b64c47af6363bbd84500000000080000001b3f60b3b9652c62ae5d6d5949cdabe2c6646f85ecd5ca7958ac07e8994b45898b64a9e2a308fdbf1a313bf94dd7df6e9e93ce13eff682802c51c0fbff413025da896ca0b9622a514c15416089ffcefb26e4da2859cab2d61dba9c15f8da0b361f9477bd449a9fc2a929366bf5969d1992f46915cad4bcee86cf082e7f514d80d7f97c23198f78e8e1ee6348697f6a743826c521b25ea7dac9473", 0xd9, 0x0, 0x0, 0x0) 13:02:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x1, @local}, 0x4, {0x2, 0x0, @empty}, 'hwsim\x00\x80\x10\x00\x00\x00\x00\xed\xfe\x00'}) 13:02:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) close(r0) 13:02:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) 13:02:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x1, @local}, 0x4, {0x2, 0x0, @empty}, 'hwsim\x00\x80\x10\x00\x00\x00\x00\xed\xfe\x00'}) 13:02:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e00000027f0000010000000003000000ac1414deac1410bbffffffff"], 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000200)={@multicast2, @loopback, @remote}, 0xc) 13:02:27 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000300)="ce841000fa13000400910efc1fb35c22cc6dc3798ca5493fe155208f80002b00257faf5ec2cc0542050000002e9b64c47af6363bbd84500000000080000001b3f60b3b9652c62ae5d6d5949cdabe2c6646f85ecd5ca7958ac07e8994b45898b64a9e2a308fdbf1a313bf94dd7df6e9e93ce13eff682802c51c0fbff413025da896ca0b9622a514c15416089ffcefb26e4da2859cab2d61dba9c15f8da0b361f9477bd449a9fc2a929366bf5969d1992f46915cad4bcee86cf082e7f514d80d7f97c23198f78e8e1ee6348697f6a743826c521b25ea7dac9473", 0xd9, 0x0, 0x0, 0x0) 13:02:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000003060581ff0080fffdffff270a0600000c000100060000007ddf13010c000200003059c93f0022ff"], 0x2c}}, 0x0) 13:02:27 executing program 1: r0 = socket(0x280000000010, 0x802, 0x0) getpeername(r0, 0x0, &(0x7f00000000c0)) 13:02:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x1) [ 411.736035][T31078] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:02:28 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x0) socket$inet(0x2, 0x3, 0x7f) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:02:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000400)={{0x2, 0x0, @local}, {0x0, @dev}, 0x8, {0x2, 0x0, @multicast1}, 'hsr0\x00'}) 13:02:28 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000300)="ce841000fa13000400910efc1fb35c22cc6dc3798ca5493fe155208f80002b00257faf5ec2cc0542050000002e9b64c47af6363bbd84500000000080000001b3f60b3b9652c62ae5d6d5949cdabe2c6646f85ecd5ca7958ac07e8994b45898b64a9e2a308fdbf1a313bf94dd7df6e9e93ce13eff682802c51c0fbff413025da896ca0b9622a514c15416089ffcefb26e4da2859cab2d61dba9c15f8da0b361f9477bd449a9fc2a929366bf5969d1992f46915cad4bcee86cf082e7f514d80d7f97c23198f78e8e1ee6348697f6a743826c521b25ea7dac9473", 0xd9, 0x0, 0x0, 0x0) 13:02:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000003060581ff0080fffdffff270a0600000c000100060000007ddf13010c000200003059c93f0022ff"], 0x2c}}, 0x0) 13:02:28 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000baa000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008b0000/0x200000)=nil, 0x200000, 0x0, 0x2031, 0xffffffffffffffff, 0x0) 13:02:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f00000005c0)) 13:02:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xf6) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f00000000c0), 0x10) shutdown(r0, 0x0) [ 412.425702][T31094] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:02:28 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) sendto$inet6(r0, &(0x7f0000000300)="ce841000fa13000400910efc1fb35c22cc6dc3798ca5493fe155208f80002b00257faf5ec2cc0542050000002e9b64c47af6363bbd84500000000080000001b3f60b3b9652c62ae5d6d5949cdabe2c6646f85ecd5ca7958ac07e8994b45898b64a9e2a308fdbf1a313bf94dd7df6e9e93ce13eff682802c51c0fbff413025da896ca0b9622a514c15416089ffcefb26e4da2859cab2d61dba9c15f8da0b361f9477bd449a9fc2a929366bf5969d1992f46915cad4bcee86cf082e7f514d80d7f97c23198f78e8e1ee6348697f6a743826c521b25ea7dac9473", 0xd9, 0x0, 0x0, 0x0) 13:02:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 13:02:28 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@initdev, @mcast1, @mcast1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000000}) 13:02:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000003060581ff0080fffdffff270a0600000c000100060000007ddf13010c000200003059c93f0022ff"], 0x2c}}, 0x0) 13:02:28 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) sendto$inet6(r0, &(0x7f0000000300)="ce841000fa13000400910efc1fb35c22cc6dc3798ca5493fe155208f80002b00257faf5ec2cc0542050000002e9b64c47af6363bbd84500000000080000001b3f60b3b9652c62ae5d6d5949cdabe2c6646f85ecd5ca7958ac07e8994b45898b64a9e2a308fdbf1a313bf94dd7df6e9e93ce13eff682802c51c0fbff413025da896ca0b9622a514c15416089ffcefb26e4da2859cab2d61dba9c15f8da0b361f9477bd449a9fc2a929366bf5969d1992f46915cad4bcee86cf082e7f514d80d7f97c23198f78e8e1ee6348697f6a743826c521b25ea7dac9473", 0xd9, 0x0, 0x0, 0x0) [ 412.722111][T31143] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:02:29 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x0) socket$inet(0x2, 0x3, 0x7f) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:02:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x1, @random="f222580b557b"}, 0x4, {0x2, 0x0, @empty}, 'hwsim\x00\x80\x10\x00\x00\x00\x00\xed\xfe\x00'}) 13:02:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c560a067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 13:02:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000080)={0x11, 0x1a}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001fc0)={'veth1\x00', 0x0}) bind$packet(r0, &(0x7f0000000280)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) 13:02:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) 13:02:29 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) sendto$inet6(r0, &(0x7f0000000300)="ce841000fa13000400910efc1fb35c22cc6dc3798ca5493fe155208f80002b00257faf5ec2cc0542050000002e9b64c47af6363bbd84500000000080000001b3f60b3b9652c62ae5d6d5949cdabe2c6646f85ecd5ca7958ac07e8994b45898b64a9e2a308fdbf1a313bf94dd7df6e9e93ce13eff682802c51c0fbff413025da896ca0b9622a514c15416089ffcefb26e4da2859cab2d61dba9c15f8da0b361f9477bd449a9fc2a929366bf5969d1992f46915cad4bcee86cf082e7f514d80d7f97c23198f78e8e1ee6348697f6a743826c521b25ea7dac9473", 0xd9, 0x0, 0x0, 0x0) [ 413.329019][T31234] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 13:02:29 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000300)="ce841000fa13000400910efc1fb35c22cc6dc3798ca5493fe155208f80002b00257faf5ec2cc0542050000002e9b64c47af6363bbd84500000000080000001b3f60b3b9652c62ae5d6d5949cdabe2c6646f85ecd5ca7958ac07e8994b45898b64a9e2a308fdbf1a313bf94dd7df6e9e93ce13eff682802c51c0fbff413025da896ca0b9622a514c15416089ffcefb26e4da2859cab2d61dba9c15f8da0b361f9477bd449a9fc2a929366bf5969d1992f46915cad4bcee86cf082e7f514d80d7f97c23198f78e8e1ee6348697f6a743826c521b25ea7dac9473", 0xd9, 0x0, 0x0, 0x0) 13:02:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c560a067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 13:02:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f00000000c0)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) [ 413.453870][ C1] net_ratelimit: 22 callbacks suppressed [ 413.453892][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 413.466329][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 413.512602][T31289] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 413.534015][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 413.541234][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:02:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x6, 0x3, 0x0, &(0x7f00000000c0)) 13:02:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c560a067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 13:02:29 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000300)="ce841000fa13000400910efc1fb35c22cc6dc3798ca5493fe155208f80002b00257faf5ec2cc0542050000002e9b64c47af6363bbd84500000000080000001b3f60b3b9652c62ae5d6d5949cdabe2c6646f85ecd5ca7958ac07e8994b45898b64a9e2a308fdbf1a313bf94dd7df6e9e93ce13eff682802c51c0fbff413025da896ca0b9622a514c15416089ffcefb26e4da2859cab2d61dba9c15f8da0b361f9477bd449a9fc2a929366bf5969d1992f46915cad4bcee86cf082e7f514d80d7f97c23198f78e8e1ee6348697f6a743826c521b25ea7dac9473", 0xd9, 0x0, 0x0, 0x0) [ 413.613972][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 413.620548][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 413.750416][T31359] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 413.853840][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 413.860262][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:02:30 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x0) socket$inet(0x2, 0x3, 0x7f) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:02:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925ae9ffffffffffffff8000f0fffeffe809000000fff5dd0000001000010002081000414900000004fcff", 0x58}], 0x1) 13:02:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x1}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 13:02:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 13:02:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c560a067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 13:02:30 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000300)="ce841000fa13000400910efc1fb35c22cc6dc3798ca5493fe155208f80002b00257faf5ec2cc0542050000002e9b64c47af6363bbd84500000000080000001b3f60b3b9652c62ae5d6d5949cdabe2c6646f85ecd5ca7958ac07e8994b45898b64a9e2a308fdbf1a313bf94dd7df6e9e93ce13eff682802c51c0fbff413025da896ca0b9622a514c15416089ffcefb26e4da2859cab2d61dba9c15f8da0b361f9477bd449a9fc2a929366bf5969d1992f46915cad4bcee86cf082e7f514d80d7f97c23198f78e8e1ee6348697f6a743826c521b25ea7dac9473", 0xd9, 0x0, 0x0, 0x0) [ 414.270812][T31365] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 13:02:30 executing program 4: 13:02:30 executing program 2: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="ce841000fa13000400910efc1fb35c22cc6dc3798ca5493fe155208f80002b00257faf5ec2cc0542050000002e9b64c47af6363bbd84500000000080000001b3f60b3b9652c62ae5d6d5949cdabe2c6646f85ecd5ca7958ac07e8994b45898b64a9e2a308fdbf1a313bf94dd7df6e9e93ce13eff682802c51c0fbff413025da896ca0b9622a514c15416089ffcefb26e4da2859cab2d61dba9c15f8da0b361f9477bd449a9fc2a929366bf5969d1992f46915cad4bcee86cf082e7f514d80d7f97c23198f78e8e1ee6348697f6a743826c521b25ea7dac9473", 0xd9, 0x0, 0x0, 0x0) 13:02:30 executing program 0: writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c560a067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 13:02:30 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={0x12, 0x1, 0x0, 0x39, 0x68, 0x9e, 0x20, 0x7d1, 0x3c05, 0xe414, 0x0, 0x0, 0x0, 0x1, [{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{0x9, 0x4, 0xd7, 0x0, 0x0, 0xee, 0xee, 0x41}]}]}, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000e00)={0x54, &(0x7f0000000900)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000000340)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000d80)={0x54, &(0x7f0000000500), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000002840)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002b00)={0xffb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x40, 0x9, 0x3, "af057b"}, 0x0}) syz_usb_control_io(r0, &(0x7f0000000380)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000008c0)={0x54, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 13:02:30 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={0x12, 0x1, 0x0, 0x95, 0x7c, 0xa7, 0x8, 0x10c4, 0xf91, 0xccab, 0x0, 0x0, 0x0, 0x1, [{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{0x9, 0x4, 0x84, 0x0, 0x0, 0x55, 0xec, 0x1f}]}]}, 0x0) syz_usb_control_io(r0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000c00)={0x54, &(0x7f0000000480)={0x0, 0x0, 0x1, "05"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000001ac0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001e00)={0x54, &(0x7f0000001b00)={0x0, 0x0, 0x2, "839b"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000640)={0x54, &(0x7f00000002c0)={0x0, 0x0, 0xf, "34b9e40ee96cbfe261a52e17fffffa"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) [ 414.493672][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 414.499982][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:02:30 executing program 4: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000069d0744021044d04271e0000000109021700010000000009047e00000202ff000524150000aea1b5c6e4e69e0388cddddbb1c81fae070f5043709768"], 0x0) [ 414.903523][ T5] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 414.963200][ T3886] usb 2-1: new high-speed USB device number 2 using dummy_hcd 13:02:31 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x0, 0x7f) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:02:31 executing program 0: writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c560a067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 13:02:31 executing program 2: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="ce841000fa13000400910efc1fb35c22cc6dc3798ca5493fe155208f80002b00257faf5ec2cc0542050000002e9b64c47af6363bbd84500000000080000001b3f60b3b9652c62ae5d6d5949cdabe2c6646f85ecd5ca7958ac07e8994b45898b64a9e2a308fdbf1a313bf94dd7df6e9e93ce13eff682802c51c0fbff413025da896ca0b9622a514c15416089ffcefb26e4da2859cab2d61dba9c15f8da0b361f9477bd449a9fc2a929366bf5969d1992f46915cad4bcee86cf082e7f514d80d7f97c23198f78e8e1ee6348697f6a743826c521b25ea7dac9473", 0xd9, 0x0, 0x0, 0x0) 13:02:31 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={0x12, 0x1, 0x0, 0x89, 0xda, 0x33, 0x8, 0x7d0, 0x3, 0xc57d, 0x0, 0x0, 0x0, 0x1, [{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{0x9, 0x4, 0xab, 0x2, 0x0, 0xf6, 0x77, 0x89}]}]}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) [ 415.143287][ T5] usb 6-1: Using ep0 maxpacket: 32 [ 415.203710][ T3886] usb 2-1: Using ep0 maxpacket: 8 13:02:31 executing program 2: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="ce841000fa13000400910efc1fb35c22cc6dc3798ca5493fe155208f80002b00257faf5ec2cc0542050000002e9b64c47af6363bbd84500000000080000001b3f60b3b9652c62ae5d6d5949cdabe2c6646f85ecd5ca7958ac07e8994b45898b64a9e2a308fdbf1a313bf94dd7df6e9e93ce13eff682802c51c0fbff413025da896ca0b9622a514c15416089ffcefb26e4da2859cab2d61dba9c15f8da0b361f9477bd449a9fc2a929366bf5969d1992f46915cad4bcee86cf082e7f514d80d7f97c23198f78e8e1ee6348697f6a743826c521b25ea7dac9473", 0xd9, 0x0, 0x0, 0x0) 13:02:31 executing program 0: writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c560a067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) [ 415.264966][ T5] usb 6-1: config 0 has an invalid interface number: 215 but max is 0 [ 415.273521][ T5] usb 6-1: config 0 has no interface number 0 [ 415.279841][ T5] usb 6-1: New USB device found, idVendor=07d1, idProduct=3c05, bcdDevice=e4.14 [ 415.289170][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 415.343784][ T3886] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [ 415.352228][ T3886] usb 2-1: config 0 has no interface number 0 [ 415.358623][ T3886] usb 2-1: New USB device found, idVendor=10c4, idProduct=0f91, bcdDevice=cc.ab [ 415.367960][ T3886] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 415.387208][ T5] usb 6-1: config 0 descriptor?? 13:02:31 executing program 2: r0 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000300)="ce841000fa13000400910efc1fb35c22cc6dc3798ca5493fe155208f80002b00257faf5ec2cc0542050000002e9b64c47af6363bbd84500000000080000001b3f60b3b9652c62ae5d6d5949cdabe2c6646f85ecd5ca7958ac07e8994b45898b64a9e2a308fdbf1a313bf94dd7df6e9e93ce13eff682802c51c0fbff413025da896ca0b9622a514c15416089ffcefb26e4da2859cab2d61dba9c15f8da0b361f9477bd449a9fc2a929366bf5969d1992f46915cad4bcee86cf082e7f514d80d7f97c23198f78e8e1ee6348697f6a743826c521b25ea7dac9473", 0xd9, 0x0, 0x0, 0x0) [ 415.407520][ T3886] usb 2-1: config 0 descriptor?? [ 415.456708][ T3886] cp210x 2-1:0.132: cp210x converter detected 13:02:31 executing program 0: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c560a067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 13:02:31 executing program 0: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c560a067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) [ 415.613721][ T5] ================================================================== [ 415.622326][ T5] BUG: KMSAN: uninit-value in ax88772_bind+0x93d/0x11e0 [ 415.629301][ T5] CPU: 0 PID: 5 Comm: kworker/0:0 Not tainted 5.1.0+ #1 [ 415.636338][ T5] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 415.646616][ T5] Workqueue: usb_hub_wq hub_event [ 415.651668][ T5] Call Trace: [ 415.655023][ T5] dump_stack+0x191/0x1f0 [ 415.659403][ T5] kmsan_report+0x130/0x2a0 [ 415.663954][ T5] __msan_warning+0x75/0xe0 [ 415.668502][ T5] ax88772_bind+0x93d/0x11e0 [ 415.673532][ T5] ? ax88178_change_mtu+0x650/0x650 [ 415.678822][ T5] usbnet_probe+0x10f5/0x3940 [ 415.683590][ T5] ? usbnet_disconnect+0x660/0x660 [ 415.688769][ T5] usb_probe_interface+0xd66/0x1320 [ 415.694082][ T5] ? usb_register_driver+0x7d0/0x7d0 [ 415.699493][ T5] really_probe+0xdae/0x1d80 [ 415.704325][ T5] driver_probe_device+0x1b3/0x4f0 [ 415.709486][ T5] __device_attach_driver+0x5b8/0x790 [ 415.714919][ T5] bus_for_each_drv+0x28e/0x3b0 [ 415.719888][ T5] ? deferred_probe_work_func+0x400/0x400 [ 415.725654][ T5] __device_attach+0x454/0x730 [ 415.730577][ T5] device_initial_probe+0x4a/0x60 [ 415.735655][ T5] bus_probe_device+0x137/0x390 [ 415.740608][ T5] device_add+0x288d/0x30e0 [ 415.745195][ T5] usb_set_configuration+0x30dc/0x3750 [ 415.750821][ T5] generic_probe+0xe7/0x280 [ 415.755452][ T5] ? usb_choose_configuration+0xae0/0xae0 [ 415.761215][ T5] usb_probe_device+0x14c/0x200 [ 415.766208][ T5] ? usb_register_device_driver+0x470/0x470 [ 415.772250][ T5] really_probe+0xdae/0x1d80 [ 415.776890][ T5] driver_probe_device+0x1b3/0x4f0 [ 415.782347][ T5] __device_attach_driver+0x5b8/0x790 [ 415.787785][ T5] bus_for_each_drv+0x28e/0x3b0 [ 415.792669][ T5] ? deferred_probe_work_func+0x400/0x400 [ 415.798434][ T5] __device_attach+0x454/0x730 [ 415.803249][ T5] device_initial_probe+0x4a/0x60 [ 415.808387][ T5] bus_probe_device+0x137/0x390 [ 415.813369][ T5] device_add+0x288d/0x30e0 [ 415.817952][ T5] usb_new_device+0x23e5/0x2ff0 [ 415.822960][ T5] hub_event+0x48d1/0x7290 [ 415.827504][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 415.833514][ T5] ? led_work+0x720/0x720 [ 415.837868][ T5] ? led_work+0x720/0x720 [ 415.842374][ T5] process_one_work+0x1572/0x1f00 [ 415.847464][ T5] worker_thread+0x111b/0x2460 [ 415.852333][ T5] kthread+0x4b5/0x4f0 [ 415.856601][ T5] ? process_one_work+0x1f00/0x1f00 [ 415.861837][ T5] ? kthread_blkcg+0xf0/0xf0 [ 415.866458][ T5] ret_from_fork+0x35/0x40 [ 415.870900][ T5] [ 415.873347][ T5] Local variable description: ----buf@ax88772_bind [ 415.879850][ T5] Variable was created at: [ 415.884315][ T5] ax88772_bind+0x5f/0x11e0 [ 415.888838][ T5] usbnet_probe+0x10f5/0x3940 [ 415.893623][ T5] ================================================================== [ 415.901883][ T5] Disabling lock debugging due to kernel taint [ 415.908061][ T5] Kernel panic - not syncing: panic_on_warn set ... [ 415.914677][ T5] CPU: 0 PID: 5 Comm: kworker/0:0 Tainted: G B 5.1.0+ #1 [ 415.923189][ T5] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 415.933271][ T5] Workqueue: usb_hub_wq hub_event [ 415.938327][ T5] Call Trace: [ 415.941660][ T5] dump_stack+0x191/0x1f0 [ 415.946078][ T5] panic+0x3ca/0xafe [ 415.950046][ T5] kmsan_report+0x298/0x2a0 [ 415.954588][ T5] __msan_warning+0x75/0xe0 [ 415.959119][ T5] ax88772_bind+0x93d/0x11e0 [ 415.963836][ T5] ? ax88178_change_mtu+0x650/0x650 [ 415.969063][ T5] usbnet_probe+0x10f5/0x3940 [ 415.973831][ T5] ? usbnet_disconnect+0x660/0x660 [ 415.979071][ T5] usb_probe_interface+0xd66/0x1320 [ 415.984410][ T5] ? usb_register_driver+0x7d0/0x7d0 [ 415.989731][ T5] really_probe+0xdae/0x1d80 [ 415.994487][ T5] driver_probe_device+0x1b3/0x4f0 [ 415.999660][ T5] __device_attach_driver+0x5b8/0x790 [ 416.005111][ T5] bus_for_each_drv+0x28e/0x3b0 [ 416.009989][ T5] ? deferred_probe_work_func+0x400/0x400 [ 416.015764][ T5] __device_attach+0x454/0x730 [ 416.020579][ T5] device_initial_probe+0x4a/0x60 [ 416.025740][ T5] bus_probe_device+0x137/0x390 [ 416.030644][ T5] device_add+0x288d/0x30e0 [ 416.035220][ T5] usb_set_configuration+0x30dc/0x3750 [ 416.040782][ T5] generic_probe+0xe7/0x280 [ 416.045326][ T5] ? usb_choose_configuration+0xae0/0xae0 [ 416.051072][ T5] usb_probe_device+0x14c/0x200 [ 416.055954][ T5] ? usb_register_device_driver+0x470/0x470 [ 416.061874][ T5] really_probe+0xdae/0x1d80 [ 416.066596][ T5] driver_probe_device+0x1b3/0x4f0 [ 416.071943][ T5] __device_attach_driver+0x5b8/0x790 [ 416.077372][ T5] bus_for_each_drv+0x28e/0x3b0 [ 416.082251][ T5] ? deferred_probe_work_func+0x400/0x400 [ 416.088009][ T5] __device_attach+0x454/0x730 [ 416.092972][ T5] device_initial_probe+0x4a/0x60 [ 416.098031][ T5] bus_probe_device+0x137/0x390 [ 416.102925][ T5] device_add+0x288d/0x30e0 [ 416.107498][ T5] usb_new_device+0x23e5/0x2ff0 [ 416.112412][ T5] hub_event+0x48d1/0x7290 [ 416.116956][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 416.122878][ T5] ? led_work+0x720/0x720 [ 416.127222][ T5] ? led_work+0x720/0x720 [ 416.131653][ T5] process_one_work+0x1572/0x1f00 [ 416.136729][ T5] worker_thread+0x111b/0x2460 [ 416.141575][ T5] kthread+0x4b5/0x4f0 [ 416.146026][ T5] ? process_one_work+0x1f00/0x1f00 [ 416.151287][ T5] ? kthread_blkcg+0xf0/0xf0 [ 416.156024][ T5] ret_from_fork+0x35/0x40 [ 416.163363][ T5] Kernel Offset: disabled [ 416.167881][ T5] Rebooting in 86400 seconds..