0000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)) 04:02:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 04:02:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0), 0x4) 04:02:20 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:02:21 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x101081) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}}}, 0x48) [ 1316.878854][T26830] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:02:21 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000ac0), 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x0) [ 1316.921263][T26830] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1316.930411][T26830] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:02:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:21 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFCONF(r0, 0x4020940d, &(0x7f0000000080)=@buf={0x4, &(0x7f00000001c0)="7ab993cc"}) 04:02:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:21 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r0, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_FD={0x8}, @L2TP_ATTR_RECV_TIMEOUT={0xc}]}, 0x28}}, 0x0) 04:02:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0xc018aec0, 0x0) 04:02:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x7, 0xd, 0x0, 0x0) 04:02:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) 04:02:22 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:02:22 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000180)={{0x1}}) 04:02:22 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, 0x0) 04:02:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:23 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000000100)) [ 1318.614244][T26880] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1318.632385][T26880] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1318.640883][T26880] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:02:23 executing program 0: add_key$fscrypt_v1(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 04:02:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000380)=0x14) 04:02:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:23 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000140)={&(0x7f0000000000)=@sco={0x1f, @fixed}, 0x80, 0x0}, 0x0) 04:02:23 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x2040, 0x1) chown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 04:02:24 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:02:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0xc048ae65, 0x0) 04:02:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:24 executing program 0: socket$isdn(0x22, 0x3, 0x21) [ 1319.891588][T26922] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1319.912515][T26922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1319.920431][T26922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:02:24 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000080)) 04:02:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0xae44, &(0x7f0000000000)) 04:02:24 executing program 0: r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x5460, 0x0) 04:02:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, 0x0) 04:02:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:25 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:02:25 executing program 0: r0 = socket$isdn(0x2, 0x3, 0x2) sendto$isdn(r0, 0x0, 0x0, 0x4801, 0x0, 0x0) 04:02:25 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000002c0)={r0}, &(0x7f0000000300)={'enc=', 'raw', ' hash=', {'wp256-generic\x00'}}, 0x0, 0x0) 04:02:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1321.123635][T26971] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1321.143250][T26971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1321.151001][T26971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:02:25 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x4e, 0x0, 0x0) 04:02:26 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=@get={0xe0, 0x10, 0x821, 0x0, 0x0, {{'lrw-cast6-avx\x00'}, '\x00', '\x00', 0x500}}, 0xe0}}, 0x0) 04:02:26 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x20, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000180)={{0xa, 0x0, 0x0, 0x0, 'syz1\x00'}}) 04:02:26 executing program 0: shmat(0x0, &(0x7f0000800000/0x800000)=nil, 0x0) shmat(0x0, &(0x7f0000a50000/0x3000)=nil, 0x0) 04:02:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:26 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:02:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000140)) 04:02:26 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000026cf2827fb43a431ca7ebfcd0cd00006ed3d09a6175037958e24bb919b43c0f17dcfb1dfbdb89ce7a71b60dedf8937f02008b5e5a076d83923dd29c034055d47dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a00000000f110026e6d2ef831ab7ea0c34f17e3adeef3bb622003b538dfd8e012e795780f4580d760551b5b0a341a2d7cbdb90000bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b626c57c2691208171656d60a17e3c1c4b751c51160fbcbb58e23f3ee6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334f83239d0c2e9ff10ff2d27080e71113610e10d858e803000000b6c86adac12233f9a1fb9c2aec61ce63a38d316ef49bfe090000d50123b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a5f3d74ca891c4594e8a4399e01eadd3964663e88535c133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0182b5245ba0c6daeabc18cae2ed4b4390af9a9ceefd07e002cab5ebf8aad34732181feb215139f15ea7e8cb0c7cbe31fbae7c34dc5e7e64c21add9191eadd6e1795ad6a0f780003fccbdc3dec04b25dfc17975238345d4f71af35910b158e56657b7218baaa7cbf781c0a99bd50499ccc421ace5e85efb17308e4e65eebaace04f4087c4f0da0d8a88f9dbb593ddebf70132a4d0175b889b8eccf707882442e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b7b7a643e82e88a1940b3c02ed9c92d6f64b1282dc519b00159830d7617001154c46bd3ca96319c570f0721fc7aa2a58090000000000000094f224df550ef091a78098534f0d973058594119d06d5ea9a8d0857382ec6e2a071474cfc12346e47ad97f4ead7cf754a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d573dab18fd0600885f1ea8f2453dcb6a2bfd299fc3cdafda323e9c7080397bc43a949d70c060d57bc88fbe0914e7ed4a40360aa8261503def363fb099408885afc2bf9a4f8c35070669e889f5e4be1b8e0d634ebc10d697e98186fc5141bd670dba6f43279f73db9dec75070cd9ab0fd96b069ef6d2857b6bf955012cf7fe50d133da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8dd4fc7eac9e8af39044b82649b83ed4fa0f873339c4cad4ead1348474250eda2c8067ab730c1d82a5687f2ed690000522a0b74360000000000000000000000000000000000ff010000000000008f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff10241f43af03eea84c4304a5d3f93c3fc74c00000000000043e1ed82b9aa0ae92a499984a082776eb0937523f5292c12659906005cde64f903c3415c618a32c2318f0858f19c6def80e1481e8e1c0098fc3f38b7a57211adb15d824cfdcf229628c0de49860a442863d6e257cfa4ce50f3d163d442824414a7da26cc86d7e18631c2061b1c8a8e3c06837fe08de62f8710ca977960b74d0000ce73da6022a8671d1a3575b4e18c28c73203bf134686dd65808452cb6b76fcb134252c78de9b240de7b4cd015a77f76bb6470c05fc980b3d8f3f974f432a4bf6cddd6222c2da006b6fdb9c8468ae1d986a893b9519444d16a6dfa92c04331a6698507048fab5ae402acd05fe621f22712dfd09ea4770b4278fa14547d8ce3c21188e5e4e2baacd98e8e451d6aaaff80153636ed1d99346c2468dd952595d78e9583b5856b3ce911fb23d29bc8d15fc0fb2daf4ea5de36099e3cddcb24ebb6eddb9a42c0000abe1c6ea55887dfa18d0aea1b6eca5a883702b0bf3aeebb225895db90e237157a34e9f447237ea5b391bddd1290f7ce987a0e36b8e71b1779bbe95ffa9c3c0f6ba66e4d48e75253e49d21836e4b3220616aafbe7a3a18375ae593eb58fd500426286472466823cb8e1800aaaa0d9463c0c4ea5541a55df6eeffec0b66482228816cdfccb98374c644eea45de7867a0efbad0ab2bc33b350440a90b79192b33f74a112a3b91b40bed8db2df8633207f83874ca52ab0f3f7b058b13523b896800b992972d9609551c27a5916ea16069c5bf55b98d926d3c27e7945b29996e5cefbc9f857bc1332d200194f658b930780603134ae6b7f29eabda6e3219821e21b790c475b14b7fe4fe002dffd651faa79bb0cee0cdac2bc3218f2ddaa6f7ba04b696a30d313bed30ba88da09c01a4b827aa1784d927aca9b8540534c5c49a0300cfbc2213fc1572b0204dd456b11a454d1f32fb169974aae624ea59500f5e048b2780666d7f49af25be909984aea1bc1f335e444c84d7f1dc27ca05ac72426f86b4b941c08dfe2bc8ec246ec1aae120d32405e428923f3a83d9ba5c8ff226ebf2120b451e2806370f1ed60c9fd5d9af4d16cb0f413c324da52d4bd2e01d3ac2d578d72e4663322dfc9245ce3e3a09a63c325bb184eb24b96f8274f72f1c55ee3d325c7496afc2f10cfea516ae436751227378f00ca0f1f6c1dc700dd90b96a330f92bff736c83ca53e7f02b734d1a9292896f5d7f244bfab4942c7042e88206f641eafcc5b4ba7a7880533cdeac995d7a0084e7adc2dc12417997b03087c7b3b44b06f6158aa0b222d42a18ce0e56ffd189d9021305e5e92583d413098aa80db98ef324a2bfb6961c07b47521973cf0bb6f5530f6216b047b35d6e06b72b22b29de42bb1bc8ce0a0e3500000000000000000000000000b92eb197e414962792dab2414689a540d2801792756f90b37f0858efc387f5592024314a4b0ed750fa72e5948ac355e9c52a4ef578d413e7b2a9e2f87f7b44949fe14c00000000000047030c09f62d444b4981db81799776eeb4448278de519705fa8b56779bc8cc927b308c8e50817996c09121caf47f76158362c74904f89cbc588aae84567583571ff72bb65c082b5a8dedc05a3167d84205d5af86553c21e1f023a51c0e179fccfbc20198233ddcaa45613899d19082453b180ca0c525b8d3cfaf7d0bcddeb5d5c7166038f676a92941393ba5e51f77172822bd903d9f8b436656771774ed88daab0d0cfdd1bf4d301a4cb3ad66d830e10f7c1de13218ef613204c2b7c1ad48b01c208f4032e9b3bba7d6ceca38d3e96db049b92fc32ee34fe7a3419c8fbf03d61c159dc58668e1b1b1a2c55b614d622b8de97f4ae45681ed3e73db3c78ca18c9706302a648cd3d8f829d82090a6e3af08d1c47edf1a4d7298109f31b6078711ee72eacab61213bf5e2259b66e4364f6936fc1111f21e857edbdce9e4465f1e2b7887931f530ea14cc36bf61cfd3a80cc73ca809e544b14029b51a6a21deccfa526291c0751dd2f7f99e712fe6b15f03f8968a3eba2646a21f191bc189c7b0fdd841e7b27a89f6fc1bc23ebaa8d263872824a2d8771c97245fe858d90418629b4d5cc8b75d3d5bf3dad92407ba3acb6e66183f1afb62a5e43ede08eb144f737fc6a83d3be3c6736770000000000000000000000000000000010b3ee8700713e9bea7e50c79d7956e88f5b0413500c244232e63f4b082077f68859a80e61fb48cb462b71d189295a9509eb8c48a42797dbb18f946f2034181d11f9044cf06b0c6b173d71e5aacd785452f5ea3cc455a226a0d359ff7c52113591866b7c83fdb349d8135e9628dfe4c51020bb6ce44bc0bb83c8d0c10c1516eaa15a5d5bb0e70a234c56432eba1658f2410e3fa77a521f891f295f851bdd3be16009f3efc664bb386886ac269d36043726aafb268a023f33f004ee6367fceb41643678101bbc9a7af4ee2e830dde40cb9486a089dd5b90244c1b458d4ae6b060a03e5e10bfe16d752ee5c2421e7e388a33b9a0efba890479e4a0a968c965c6118aaa5079dc3c41b6abdaaba11b157721830cd3f0fef2d1781896bdcd7c1108a393733eb79e1081c9b82eba16388c583546241f4a19f6cc7bd3ec4032347e4ce5ae3102ecf95a906a4e44bdc0a1099892d684b58aac5140984bae8450f3f6da890d54fd763202be0d066242c8ec48e4ff45c40a7eb55997ed09ef9af2cd38960e1bc65f027a8ad76946d156afd1440709eeda38fc1a6097ae98c2c2b07e31a45b3ca0f67d64cf5593f81e31a6dd78eee7c7a2b77576aa3832658c2572a477e87ec6e85b7a873d04"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff070003e0000000a08b7907080594e5d04e0d86187933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 04:02:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0xfffffffffffffe0d) [ 1322.362374][T27015] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1322.380724][T27015] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1322.388485][T27015] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:02:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:27 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f0000000180)) 04:02:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8070ae9f, 0x0) 04:02:27 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFCONF(r0, 0x401c5820, &(0x7f0000000080)=@buf={0x50, &(0x7f00000001c0)="7ab993cc0895cee11f285fa73d613469f83456972628911c94196ccdb9acfc575e0a28a1678491210bb83b5e632c9c567414a45aed08f21f344a5a5431dd4babee4cc574a6099401d5b143699f2fd5ba"}) 04:02:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:27 executing program 0: r0 = fork() migrate_pages(r0, 0x9, 0x0, &(0x7f0000000040)=0x401) 04:02:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)) 04:02:27 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:02:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x76d16b0aa1d9578c}, 0x14}}, 0x0) [ 1323.742000][T27066] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1323.760177][T27066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1323.769212][T27066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:02:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:28 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f00000020c0), 0x0) 04:02:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:28 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc10c5541, &(0x7f0000000080)) 04:02:28 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000080)={{0x7}}) 04:02:28 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:02:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000200)={0x13, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 04:02:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6}, 0x40) 04:02:29 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, 0x0) [ 1324.728771][T27090] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1324.745734][T27090] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1324.753560][T27090] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1325.099589][T27096] pic_ioport_write: 17 callbacks suppressed 04:02:29 executing program 1: syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x101200) 04:02:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1325.099652][T27096] kvm: pic: single mode not supported [ 1325.180522][T27096] kvm: pic: single mode not supported 04:02:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000025c0)='hybla\x00', 0xf) [ 1325.229968][T27096] kvm: pic: single mode not supported [ 1325.329166][T27096] kvm: pic: single mode not supported 04:02:29 executing program 4: socket(0x23, 0x5, 0x2) [ 1325.379446][T27096] kvm: pic: single mode not supported [ 1325.434345][T27096] kvm: pic: single mode not supported [ 1325.466712][T27096] kvm: pic: single mode not supported [ 1325.495855][T27096] kvm: pic: single mode not supported 04:02:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x12, 0x0, &(0x7f0000000040)) 04:02:30 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:02:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8010aebc, &(0x7f0000000000)) 04:02:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:30 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x40045532, 0x0) [ 1325.536336][T27096] kvm: pic: single mode not supported [ 1326.038220][T27125] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1326.063424][T27125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1326.071211][T27125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:02:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000b00)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:30 executing program 1: r0 = fork() migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000040)) migrate_pages(r0, 0x9, &(0x7f0000000000)=0x31e5, &(0x7f0000000040)=0x401) fork() 04:02:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:31 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFCONF(r0, 0x8927, &(0x7f0000000080)=@buf) 04:02:31 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, &(0x7f0000000000)="1f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) 04:02:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:31 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:02:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:31 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x18, 0x0, 0x0) 04:02:31 executing program 4: syz_io_uring_setup(0x51f6, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x6060, &(0x7f0000000100), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) [ 1327.421816][T27178] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1327.438617][T27178] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1327.446406][T27178] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:02:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffff8c, "acfaccfa62106a676ee0066877737c0400000004883a391a453dbfd4ae487c05ef928b9c58a55497f89f7ae4fba04ec34554d0d73f68a0abf7d18acaef97e232ad1196f08d344171821e433af3a8eddc2589b2ce7346d5b06bc0c9880714838727c02c89a3de4fbc524fa4e6dfd5f4c044f3a60f3e8682c6248a0681f2fc28dba11d86b553742b870f5aa70a3e38d85ce41057e5c6c943293b3ce75edc2d58f2c0422533ca00009c0a855051ef0628fdec62c626cfea5c7984326452d6a6905b6218d600185ed1286d9bd5e8a7d8d05bd48ead90a7f7a623b529084d41452a0c0e7af1a3920d787ffe0c6a0000"}, 0xf5) 04:02:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={0x0}}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000004cc0)) syz_genetlink_get_family_id$ethtool(&(0x7f0000004e80), 0xffffffffffffffff) 04:02:32 executing program 4: syz_open_dev$dri(&(0x7f0000000300), 0x51, 0x4000) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(0xffffffffffffffff, 0xc01864cb, 0x0) 04:02:32 executing program 1: r0 = socket$isdn(0x2, 0x3, 0x2) sendto$isdn(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:02:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:32 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:02:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, &(0x7f0000000000)) 04:02:33 executing program 4: socket$isdn(0x22, 0x2, 0x4) 04:02:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000ec0), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, r1, 0x131, 0x0, 0x0, {{}, {@void, @void, @void}}}, 0x14}}, 0x0) [ 1328.859628][T27219] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1328.877798][T27219] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1328.886757][T27219] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:02:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x6, 0x0, &(0x7f0000000040)) 04:02:33 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x40405514, &(0x7f0000000080)={{0x8}}) 04:02:33 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000180)={{0x0, 0x2, 0x0, 0x10001, 'syz1\x00'}}) 04:02:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:34 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:02:34 executing program 0: bpf$MAP_CREATE(0x15, &(0x7f0000000000), 0x40) 04:02:34 executing program 1: sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0xb7353469cc9d2e48) 04:02:34 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x9204, 0x0) 04:02:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1328.898347][T27214] kvm: pic: single mode not supported [ 1330.293767][T27257] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1330.319098][T27257] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1330.326998][T27257] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:02:35 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x6, 0x0, 0x0) 04:02:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:35 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000080)='reno\x00', 0x5) 04:02:35 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=@get={0xe0, 0x13, 0xa03, 0x0, 0x0, {{'lrw-cast6-avx\x00'}}}, 0xe0}}, 0x0) [ 1330.698542][T27264] pic_ioport_write: 21 callbacks suppressed [ 1330.698609][T27264] kvm: pic: single mode not supported [ 1330.749524][T27264] kvm: pic: single mode not supported [ 1330.785799][T27264] kvm: pic: single mode not supported [ 1330.815997][T27264] kvm: pic: single mode not supported [ 1330.845655][T27264] kvm: pic: single mode not supported [ 1330.885098][T27264] kvm: pic: single mode not supported [ 1330.912174][T27264] kvm: pic: single mode not supported [ 1330.951940][T27264] kvm: pic: single mode not supported 04:02:35 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc0505510, &(0x7f0000000000)={0x2, 0x4, [0x0]}) [ 1331.005030][T27264] kvm: pic: single mode not supported 04:02:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) 04:02:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:35 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:02:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1331.077059][T27264] kvm: pic: single mode not supported [ 1331.595534][T27286] kvm: pic: non byte read 04:02:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x38}}, 0x0) [ 1331.782484][T27300] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1331.804428][T27300] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1331.812236][T27300] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:02:36 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc008551b, &(0x7f0000000080)) 04:02:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:36 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:02:36 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='7\x00', 0x2) 04:02:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) [ 1332.481347][T27319] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1332.498248][T27319] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1332.506097][T27319] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:02:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0xc018aec0, &(0x7f0000000000)) 04:02:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:37 executing program 4: syz_io_uring_setup(0x5115, &(0x7f0000000100)={0x0, 0x0, 0x4}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 04:02:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) 04:02:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x1c}}, 0x0) 04:02:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:37 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc0405519, 0x0) 04:02:37 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:02:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0xc0189436, &(0x7f0000000000)) 04:02:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4020ae76, 0x0) 04:02:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1333.984046][T27362] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1334.031327][T27362] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1334.040012][T27362] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:02:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="0000000000040000eeffffffffffffff", 0x10) 04:02:39 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x81785501, &(0x7f0000000080)={{0x8}}) 04:02:39 executing program 1: r0 = shmat(0x0, &(0x7f00008eb000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000abf000/0x3000)=nil, 0x0) shmdt(r0) 04:02:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:39 executing program 4: getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000040)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000d40)) 04:02:39 executing program 0: r0 = socket(0x18, 0x0, 0x2) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 04:02:39 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:02:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000ac0), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}}, 0xa0) 04:02:39 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000100)={0xec, 0x0, 0x7fff, 0x0, 0x0, "d6cec538fdebfcd387a176882204365560ea2a"}) 04:02:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1335.703601][T27417] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1335.721280][T27417] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1335.730291][T27417] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:02:40 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0xc020660b, 0x0) 04:02:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000001100270d00"/20, @ANYRES32=r3], 0x24}}, 0x0) 04:02:40 executing program 4: socketpair(0x27, 0x0, 0x0, &(0x7f0000001100)) 04:02:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:40 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1336.228314][T27433] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:02:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1336.296320][T27438] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:02:41 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=@get={0xe0, 0x10, 0x0, 0x0, 0x0, {{'lrw-cast6-avx\x00'}}}, 0x33fe0}}, 0x0) [ 1336.456942][T27447] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1336.475273][T27447] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1336.484026][T27447] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1336.598342][T27433] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:02:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000001400)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x32000) [ 1336.667117][T27456] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:02:41 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:02:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="6c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="25330000000000003400128009000100766c616e000000002400028006000100000000000c000283fbde23000d0000000c0002001f00000013000000080005"], 0x6c}}, 0x0) 04:02:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x4038ae7a, 0x0) [ 1337.234841][T27480] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1337.251312][T27480] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1337.259070][T27480] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:02:41 executing program 4: r0 = socket$isdn(0xa, 0x3, 0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) [ 1337.396509][T27476] kvm: pic: non byte read [ 1337.550971][T27493] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 04:02:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:02:42 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) 04:02:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r1, 0x35, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_RANN_INTERVAL={0x6, 0x10, 0x8}]}]}, 0x28}}, 0x0) 04:02:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x9c) [ 1337.957438][T27503] kvm: pic: non byte read 04:02:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:42 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:02:42 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x801c581f, 0x0) 04:02:42 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x8a982) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$evdev(r0, &(0x7f0000000080)=[{}], 0xfffffdef) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000040)=""/4) 04:02:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200), &(0x7f0000000240)=0x4) 04:02:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 1338.722538][T27533] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1338.740391][T27533] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1338.749430][T27533] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:02:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 04:02:43 executing program 1: clock_getres(0x0, &(0x7f00000000c0)) 04:02:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:02:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:44 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 04:02:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf={0x0, &(0x7f0000000080)}) 04:02:44 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:02:44 executing program 3: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) [ 1340.254443][T27577] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1340.272526][T27577] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1340.281614][T27577] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:02:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000300)) 04:02:49 executing program 0: syz_open_procfs$namespace(0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) 04:02:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in, 0x0, 0x0, 0x0, 0x0, "eb0b043d424ba7b7096abca7e2773c34501b61cd19303419a5b6be9436c6109463481a0bd481b4828c7b336321bf15ec4f1c506f09bbece177ffe2a8a1dafbb762aec5d9b7a59b2a65e59c8be07dccf9"}, 0xd8) 04:02:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:49 executing program 3: shmat(0x0, &(0x7f0000800000/0x800000)=nil, 0x4000) 04:02:49 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1345.038416][T27611] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1345.085801][T27611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1345.095113][T27611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:02:50 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "2559d4b0cac3fc1143524c09522fd5e3e5ddae390145dde19b086f202d45b135dcd59433dff3ae94eee88ecc34f38eedee982031844036d8cac3e01fb25a9c82"}, 0x48, 0xfffffffffffffffe) 04:02:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0xae78, 0x0) 04:02:50 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f00000012c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2003, 0x0) 04:02:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000001400)=ANY=[], 0xda00) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='ext4_es_lookup_extent_enter\x00', r3}, 0x10) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 04:02:50 executing program 1: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @auto=[0x33, 0x37]}, &(0x7f00000000c0)={0x0, "b0430c2125d5c2551184abe03c57bed9e3f25b71e664cedf2c2c0e78a2ad76f6284f762732736e52622e8fa5a308e820a479faa4fb8eb14360cd9295652ae70e", 0x15}, 0x48, 0xfffffffffffffffb) 04:02:50 executing program 3: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) 04:02:50 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000080)={{0x8}, 0x0, [0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 04:02:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:50 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x6, 0x0, 0x6fdb, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 04:02:51 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:02:51 executing program 1: r0 = shmat(0x0, &(0x7f0000800000/0x800000)=nil, 0x4000) shmdt(r0) shmdt(r0) 04:02:51 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x40405515, &(0x7f0000000080)) [ 1347.013777][T27652] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:02:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10, 0x0, &(0x7f0000000000)) 04:02:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1347.056701][T27652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1347.065948][T27652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:02:51 executing program 4: shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000180)=""/217) 04:02:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000500), 0x4) 04:02:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x4038ae7a, &(0x7f0000000000)) 04:02:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f0000000000)) 04:02:52 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@upd={0xe0, 0x12, 0x1, 0x0, 0x0, {{'aegis256-generic\x00'}}}, 0xe0}}, 0x0) 04:02:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:52 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000001000), 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000001040)) 04:02:52 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:02:52 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 04:02:52 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000010000104000000000000fe0000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="080004"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:02:52 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000180), 0xd49, 0x0) mmap$usbmon(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 04:02:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1349.045438][T27705] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1349.094530][T27705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1349.103511][T27705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:02:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0xc048aec8, 0x0) 04:02:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:54 executing program 3: semtimedop(0x0, &(0x7f0000000240)=[{}, {}], 0x2, 0x0) 04:02:54 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x3, 0xee00, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) [ 1349.987756][T27694] not chained 50000 origins [ 1349.992295][T27694] CPU: 0 PID: 27694 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 1350.001070][T27694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1350.011131][T27694] Call Trace: [ 1350.014412][T27694] dump_stack+0x24c/0x2e0 [ 1350.018757][T27694] kmsan_internal_chain_origin+0x6f/0x130 [ 1350.024497][T27694] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1350.030590][T27694] ? kmsan_get_metadata+0x116/0x180 [ 1350.035807][T27694] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1350.041635][T27694] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1350.047723][T27694] ? __perf_event_task_sched_out+0x2ef7/0x2f80 [ 1350.053896][T27694] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1350.059722][T27694] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1350.065807][T27694] ? psi_group_change+0x10e4/0x1440 [ 1350.071084][T27694] ? kmsan_get_metadata+0x116/0x180 [ 1350.076293][T27694] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1350.082378][T27694] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1350.088479][T27694] ? kmsan_get_metadata+0x116/0x180 [ 1350.093684][T27694] ? kmsan_set_origin_checked+0xa2/0x100 [ 1350.099344][T27694] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1350.105424][T27694] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1350.110711][T27694] ? _copy_from_user+0x1fd/0x300 [ 1350.115648][T27694] ? kmsan_get_metadata+0x116/0x180 [ 1350.120857][T27694] __msan_chain_origin+0x54/0xa0 [ 1350.125791][T27694] __copy_msghdr_from_user+0x4cf/0xc10 [ 1350.131261][T27694] ? kmsan_get_metadata+0x116/0x180 [ 1350.136499][T27694] __sys_sendmmsg+0x673/0x1010 [ 1350.141361][T27694] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1350.147167][T27694] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1350.153514][T27694] ? kmsan_get_metadata+0x116/0x180 [ 1350.158710][T27694] ? kmsan_get_metadata+0x116/0x180 [ 1350.163907][T27694] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1350.169975][T27694] ? __msan_instrument_asm_store+0x104/0x130 [ 1350.175968][T27694] ? kmsan_get_metadata+0x116/0x180 [ 1350.181167][T27694] __se_sys_sendmmsg+0xbd/0xe0 [ 1350.185937][T27694] __x64_sys_sendmmsg+0x56/0x70 [ 1350.190800][T27694] do_syscall_64+0x9f/0x140 [ 1350.195304][T27694] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1350.201205][T27694] RIP: 0033:0x4665d9 [ 1350.205096][T27694] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1350.224978][T27694] RSP: 002b:00007f076de5f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1350.233392][T27694] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1350.241357][T27694] RDX: 0492492492492805 RSI: 0000000020000140 RDI: 0000000000000003 [ 1350.249318][T27694] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1350.257278][T27694] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1350.265247][T27694] R13: 0000000000a9fb1f R14: 00007f076de5f300 R15: 0000000000022000 [ 1350.273217][T27694] Uninit was stored to memory at: [ 1350.278228][T27694] kmsan_internal_chain_origin+0xad/0x130 [ 1350.283946][T27694] __msan_chain_origin+0x54/0xa0 [ 1350.288881][T27694] __copy_msghdr_from_user+0x4cf/0xc10 [ 1350.294350][T27694] __sys_sendmmsg+0x673/0x1010 [ 1350.299112][T27694] __se_sys_sendmmsg+0xbd/0xe0 [ 1350.303896][T27694] __x64_sys_sendmmsg+0x56/0x70 [ 1350.308754][T27694] do_syscall_64+0x9f/0x140 [ 1350.313274][T27694] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1350.319166][T27694] [ 1350.321478][T27694] Uninit was stored to memory at: [ 1350.326499][T27694] kmsan_internal_chain_origin+0xad/0x130 [ 1350.332218][T27694] __msan_chain_origin+0x54/0xa0 [ 1350.337165][T27694] __copy_msghdr_from_user+0x4cf/0xc10 [ 1350.342622][T27694] __sys_sendmmsg+0x673/0x1010 [ 1350.347383][T27694] __se_sys_sendmmsg+0xbd/0xe0 [ 1350.352149][T27694] __x64_sys_sendmmsg+0x56/0x70 [ 1350.357011][T27694] do_syscall_64+0x9f/0x140 [ 1350.361514][T27694] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1350.367410][T27694] [ 1350.369722][T27694] Uninit was stored to memory at: [ 1350.374849][T27694] kmsan_internal_chain_origin+0xad/0x130 [ 1350.380578][T27694] __msan_chain_origin+0x54/0xa0 [ 1350.385524][T27694] __copy_msghdr_from_user+0x4cf/0xc10 [ 1350.390986][T27694] __sys_sendmmsg+0x673/0x1010 [ 1350.395752][T27694] __se_sys_sendmmsg+0xbd/0xe0 [ 1350.400519][T27694] __x64_sys_sendmmsg+0x56/0x70 [ 1350.405373][T27694] do_syscall_64+0x9f/0x140 [ 1350.409929][T27694] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1350.415827][T27694] [ 1350.418147][T27694] Uninit was stored to memory at: [ 1350.423157][T27694] kmsan_internal_chain_origin+0xad/0x130 [ 1350.428879][T27694] __msan_chain_origin+0x54/0xa0 [ 1350.433811][T27694] __copy_msghdr_from_user+0x4cf/0xc10 [ 1350.439270][T27694] __sys_sendmmsg+0x673/0x1010 [ 1350.444032][T27694] __se_sys_sendmmsg+0xbd/0xe0 [ 1350.448820][T27694] __x64_sys_sendmmsg+0x56/0x70 [ 1350.453669][T27694] do_syscall_64+0x9f/0x140 [ 1350.458357][T27694] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1350.464253][T27694] [ 1350.466566][T27694] Uninit was stored to memory at: [ 1350.471583][T27694] kmsan_internal_chain_origin+0xad/0x130 [ 1350.477472][T27694] __msan_chain_origin+0x54/0xa0 [ 1350.482419][T27694] __copy_msghdr_from_user+0x4cf/0xc10 [ 1350.487878][T27694] __sys_sendmmsg+0x673/0x1010 [ 1350.492642][T27694] __se_sys_sendmmsg+0xbd/0xe0 [ 1350.497411][T27694] __x64_sys_sendmmsg+0x56/0x70 [ 1350.502266][T27694] do_syscall_64+0x9f/0x140 [ 1350.506774][T27694] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1350.512670][T27694] [ 1350.514993][T27694] Uninit was stored to memory at: [ 1350.520001][T27694] kmsan_internal_chain_origin+0xad/0x130 [ 1350.525723][T27694] __msan_chain_origin+0x54/0xa0 [ 1350.530663][T27694] __copy_msghdr_from_user+0x4cf/0xc10 [ 1350.536133][T27694] __sys_sendmmsg+0x673/0x1010 [ 1350.540985][T27694] __se_sys_sendmmsg+0xbd/0xe0 [ 1350.545744][T27694] __x64_sys_sendmmsg+0x56/0x70 [ 1350.550596][T27694] do_syscall_64+0x9f/0x140 [ 1350.555103][T27694] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1350.560997][T27694] [ 1350.563320][T27694] Uninit was stored to memory at: [ 1350.568322][T27694] kmsan_internal_chain_origin+0xad/0x130 [ 1350.574039][T27694] __msan_chain_origin+0x54/0xa0 [ 1350.578974][T27694] __copy_msghdr_from_user+0x4cf/0xc10 [ 1350.584427][T27694] __sys_sendmmsg+0x673/0x1010 [ 1350.589188][T27694] __se_sys_sendmmsg+0xbd/0xe0 [ 1350.593943][T27694] __x64_sys_sendmmsg+0x56/0x70 [ 1350.598799][T27694] do_syscall_64+0x9f/0x140 [ 1350.603295][T27694] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1350.609352][T27694] [ 1350.611663][T27694] Local variable ----msg_sys@__sys_sendmmsg created at: [ 1350.618592][T27694] __sys_sendmmsg+0xbd/0x1010 [ 1350.623389][T27694] __sys_sendmmsg+0xbd/0x1010 04:02:55 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={0x0, 0xff, 0x2}, &(0x7f0000000540)=0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:02:55 executing program 3: socketpair(0x38, 0x0, 0x0, &(0x7f0000000100)) 04:02:55 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xa, 0x0, 0x0) 04:02:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:55 executing program 0: syz_open_dev$audion(&(0x7f0000000000), 0x1, 0x903) [ 1351.331857][T27749] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1351.377439][T27749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1351.386579][T27749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:02:56 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=@get={0x10, 0x10, 0x821, 0x0, 0x0, {{'lrw-cast6-avx\x00'}}}, 0xe0}}, 0x0) 04:02:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 04:02:56 executing program 4: pselect6(0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 04:02:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0b00000000000000280012800c0001006d6163766c616e0018000280080001000800000004000580060802000100000008000500", @ANYRES32], 0x50}}, 0x0) 04:02:56 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={0x0, 0xff, 0x2}, &(0x7f0000000540)=0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:02:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1352.109906][T27755] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1352.253654][T27761] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1352.320381][T27761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1352.329742][T27761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:02:57 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000700), 0x100000001, 0x6aa00) 04:02:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 04:02:57 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) syz_io_uring_setup(0x61eb, &(0x7f00000003c0)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 04:02:57 executing program 4: r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x401c5820, 0x0) 04:02:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:57 executing program 1: rt_sigaction(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000280)) 04:02:57 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000340)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 04:02:57 executing program 0: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000280)={0x0, "d181a59995796e1248653ecb7ffd5352bcbda03cdb15150e383886af08671c44ff8f424003c501a61d22238977d2db0e3b70c49a057ae3d6499dd01d8f7159a0"}, 0x48, 0xffffffffffffffff) 04:02:57 executing program 4: syz_open_dev$audion(&(0x7f0000000380), 0x1f, 0x105401) 04:02:58 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={0x0, 0xff, 0x2}, &(0x7f0000000540)=0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:02:58 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x0) read$char_usb(r0, &(0x7f0000000040)=""/1, 0x1) 04:02:58 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc0045540, 0x0) 04:02:58 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x5451, 0x0) [ 1354.028808][T27795] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1354.071607][T27795] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1354.080261][T27795] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:02:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)) 04:02:59 executing program 1: socketpair(0x23, 0x0, 0x0, &(0x7f0000000240)) 04:02:59 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=@get={0xe0, 0x10, 0x821, 0x0, 0x0, {{'lrw-cast6-avx\x00'}, '\x00', '\x00', 0x0, 0xb}}, 0xe0}}, 0x0) 04:02:59 executing program 0: userfaultfd(0x34e907e26b8add6b) 04:02:59 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:02:59 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x4) 04:02:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0xc00caee0, &(0x7f0000000000)) 04:02:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xe) 04:02:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1355.137004][T27823] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1355.181139][T27823] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1355.190345][T27823] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:00 executing program 3: timer_create(0x3, &(0x7f0000000080)={0x0, 0x2, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) 04:03:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "2c7f940c20d5e4d78e9eb107a60ceefce730d13ad06c20ca1346127f8fb1c0eec8b63871b6ce7d391838a64149f22099f0421c0749822ef8874c798238f30cd4c95c276f9feb18a55f04df21c212ae15"}, 0xd8) 04:03:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x50, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x8}}]}, 0x50}}, 0x0) 04:03:00 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc008551b, 0x0) 04:03:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x3f, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:03:00 executing program 3: getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000040)) socketpair(0x1e, 0x0, 0x5, &(0x7f0000000d40)) 04:03:00 executing program 4: clone(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="f0b5e9d0bb2fe9406d72747561d0ebfa571bf067000b7f233cf6e6caeea39039b0324f58474ea905c586c72bc4d5cc4769e52ef6918f801e752a4e62b4835bac87888537d11fb124407254dd9108a3b28e83416263b31fa064819474fb2e0d1923bf078dce") 04:03:01 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 04:03:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0xc}, 0x0) 04:03:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:03:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x5452, &(0x7f0000000000)={[{0x2}]}) 04:03:01 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)=0x80) [ 1357.030873][T27875] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1357.073535][T27875] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1357.081992][T27875] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:01 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000880), 0x410403, 0x0) 04:03:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4010ae67, 0x0) 04:03:02 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:02 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000280)={0x0, "d181a59995796e1248653ecb7ffd5352bcbda03cdb15150e383886af08671c44ff8f424003c501a61d22238977d2db0e3b70c49a057ae3d6499dd01d8f7159a0"}, 0x48, 0xffffffffffffffff) keyctl$read(0xb, r0, 0x0, 0x0) 04:03:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0}], 0x0) 04:03:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:03:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, 0x0) [ 1358.116544][T27900] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1358.157074][T27900] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1358.165997][T27900] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:02 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0xf) 04:03:02 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x42, 0x0, 0x0) 04:03:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000001400)=ANY=[], 0xda00) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 04:03:03 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=@get={0xe0, 0x13, 0x821, 0x0, 0x0, {{'ecb(blowfish)\x00'}}}, 0xe0}}, 0x0) 04:03:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, &(0x7f0000000080)) 04:03:03 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x5}, 0x0) 04:03:03 executing program 4: r0 = socket$isdn(0x2, 0x3, 0x11) recvfrom$packet(r0, 0x0, 0x0, 0x40002042, 0x0, 0x0) 04:03:03 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x15, "1084475988fb49853711737a7e663d7e0111910dd5"}, &(0x7f0000000240)=0x1d) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:03 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000240)={[0xdbb4]}, 0x0, 0x8) 04:03:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:03:03 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 04:03:04 executing program 0: socket(0x22, 0x0, 0x4ce) 04:03:04 executing program 4: r0 = socket$isdn(0x2, 0x3, 0x11) recvfrom$packet(r0, 0x0, 0x0, 0x40002042, 0x0, 0x0) [ 1359.815826][T27934] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1359.861046][T27934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1359.870055][T27934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:04 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000040), 0x0, 0x40000) read$char_usb(r0, 0x0, 0x0) 04:03:04 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000080)='htcp\x00', 0x3fffff) 04:03:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x54, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6}, {0x8}}]}, 0x54}}, 0x0) 04:03:04 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000680), 0x1ff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000700)={{0x0, 0x3, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 04:03:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:03:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x40) 04:03:05 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x15, "1084475988fb49853711737a7e663d7e0111910dd5"}, &(0x7f0000000240)=0x1d) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:05 executing program 1: r0 = socket(0x28, 0x5, 0x0) bind$can_j1939(r0, 0x0, 0x0) 04:03:05 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x5450, 0x0) 04:03:05 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, 0x0, 0x0) 04:03:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:03:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:03:05 executing program 4: r0 = socket(0x22, 0x2, 0x1) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 1361.417412][T27967] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1361.466205][T27967] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1361.475280][T27967] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:06 executing program 1: r0 = socket(0x23, 0x5, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 04:03:06 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000ec0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000005c0)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r3, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000440)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) 04:03:06 executing program 3: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) 04:03:06 executing program 4: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000002700), 0xffffffffffffffff) 04:03:06 executing program 1: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 04:03:07 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x15, "1084475988fb49853711737a7e663d7e0111910dd5"}, &(0x7f0000000240)=0x1d) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:03:07 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x62000952) 04:03:07 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f0000005780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000059c0)) 04:03:07 executing program 1: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000000, 0xffffffffffffffff) 04:03:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) [ 1363.111319][T28003] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1363.172194][T28003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1363.181182][T28003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:07 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000002b00)='net/ipv6_route\x00') 04:03:07 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x32) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c621dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222cfc185db4f92d039aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x20001c99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00142a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xb0}, {&(0x7f0000001d80)="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", 0x333}], 0x3}}], 0x1, 0x1) 04:03:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4008ae6a, 0x0) 04:03:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:03:07 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000100)={0x1, 0x0, 0x0}) 04:03:08 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x1f, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a"}, &(0x7f0000000240)=0x27) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:08 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x10f000, 0x0) [ 1363.882655][T28018] pic_ioport_write: 34 callbacks suppressed 04:03:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2000000}]}, 0x1c}}, 0x0) [ 1363.888966][T28018] kvm: pic: single mode not supported [ 1363.974397][T28018] kvm: pic: single mode not supported 04:03:08 executing program 0: bpf$MAP_CREATE(0x18, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) [ 1363.980047][T28018] kvm: pic: single mode not supported [ 1364.016448][T28018] kvm: pic: single mode not supported 04:03:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140), 0x8) [ 1364.022126][T28018] kvm: pic: single mode not supported [ 1364.095157][T28018] kvm: pic: single mode not supported [ 1364.100872][T28018] kvm: pic: single mode not supported [ 1364.157310][T28018] kvm: pic: single mode not supported [ 1364.194143][T28018] kvm: pic: single mode not supported [ 1364.308134][T28026] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1364.365900][T28026] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1364.375377][T28026] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:09 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc1105518, &(0x7f0000000080)) 04:03:09 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x5, 0x0, 0x0) 04:03:09 executing program 4: socketpair(0x0, 0x49433254143d26db, 0x0, 0x0) 04:03:09 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x1f, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a"}, &(0x7f0000000240)=0x27) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:03:09 executing program 1: openat$procfs(0xffffff9c, &(0x7f0000002140)='/proc/partitions\x00', 0x0, 0x0) [ 1364.414085][T28018] kvm: pic: single mode not supported [ 1365.321751][T28045] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1365.374337][T28045] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1365.383512][T28045] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:10 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:03:10 executing program 4: fork() fork() r0 = fork() fork() tkill(r0, 0xc) 04:03:10 executing program 3: msgget(0x1, 0x674) 04:03:10 executing program 1: inotify_init1(0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000bc0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x13}, 0x0, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={[0x7e05]}, 0x8}) 04:03:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:03:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1}}) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:03:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000007c0)={0x0, 0x1, 0x6, @dev}, 0x10) 04:03:11 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, &(0x7f0000003840)={0x77359400}) 04:03:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:03:11 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x1f, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a"}, &(0x7f0000000240)=0x27) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:11 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x3c, 0x0, 0x0) 04:03:11 executing program 3: fork() fork() waitid(0x0, 0x0, 0x0, 0x8, 0x0) r0 = fork() fork() tkill(r0, 0xc) 04:03:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0xaec7, 0x0) 04:03:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000025c0)='hybla\x00', 0x6) [ 1367.508602][T28102] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1367.552809][T28102] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1367.561237][T28102] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:12 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000180), 0xd49, 0x0) mmap$usbmon(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 04:03:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:03:12 executing program 1: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000002640), 0xffffffffffffffff) 04:03:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x3}]}, 0x1c}}, 0x0) 04:03:13 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000300), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER(r0, 0xc02064cc, &(0x7f0000000540)) 04:03:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r2}}, 0x10) 04:03:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:03:13 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x24, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3"}, &(0x7f0000000240)=0x2c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:13 executing program 3: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000002c0), &(0x7f0000000300)={'enc=', 'raw', ' hash=', {'wp256-generic\x00'}}, 0x0, 0x0) 04:03:13 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000ac0), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0), 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000340)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r3}}, 0x18) 04:03:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0xffff97cd}}, 0x10) 04:03:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x2f, 0x0, &(0x7f0000000140)) 04:03:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1369.733677][T28156] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1369.785553][T28156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1369.794931][T28156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1370.068506][ T3127] ieee802154 phy0 wpan0: encryption failed: -22 [ 1370.075404][ T3127] ieee802154 phy1 wpan1: encryption failed: -22 04:03:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001640)=[{{&(0x7f0000000100)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x88, 0x2}]}}}], 0x18}}], 0x1, 0x8004) 04:03:14 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 04:03:14 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x1b80129f5a53ea44) creat(&(0x7f0000000080)='./file0\x00', 0x0) 04:03:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000080)) 04:03:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:03:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{}, "443ddd8faa1d0a48", "48dae6009505cbdb0a7af0e07cb925f4abe528aaeaf659f5d17fa715c54019c0", "edb1e3f2", "169b173fcbc5b902"}, 0x38) 04:03:15 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x24, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3"}, &(0x7f0000000240)=0x2c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0x80000) 04:03:15 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x20, 0x0, 0x16e3) 04:03:15 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:03:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1371.221156][T28192] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:03:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast2}]}, 0x28}}, 0x0) 04:03:15 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "44678668ca7b934a58b82c340ea2819f1144e072e8af7f5ca12a0121382ebe1fea9c4b6059f2bdaec28fcdc030b8278969bbc497e15cd73bd4e4ae7322e64e9d"}, 0x48, 0xffffffffffffffff) keyctl$invalidate(0x15, r1) 04:03:15 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) connect(r0, &(0x7f0000000500)=@ipx={0x4, 0x0, 0x0, "fb0efd3a0927"}, 0x80) [ 1371.270573][T28192] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1371.279589][T28192] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000001c0)='macvlan1\x00') getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000000c0)=""/146, &(0x7f0000000180)=0x92) sendmsg$inet(r0, &(0x7f0000000b80)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000610008000000000000010044047e039eaf31309fa4215751e5ef143af8960a57c2c42cb2fb132788b5840a372948e3f2b0d770652d81108e43c3b4b4d54625dc83b3463fabae1a8173569d5c881a574e1b2dd1f08ebebb82bdced9a54286a0bd23fa"], 0x18}, 0x24044880) 04:03:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:03:16 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="19", 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e26a, 0x2) 04:03:16 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x24, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3"}, &(0x7f0000000240)=0x2c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1371.913176][T28206] IPVS: length: 146 != 24 04:03:16 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x10000000) [ 1371.988981][T28206] IPVS: length: 146 != 24 04:03:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000003c0)) [ 1372.217325][T28216] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1372.261796][T28216] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1372.270640][T28216] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_ALGID={0x5}]}, 0x28}}, 0x0) 04:03:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1372.519814][T28217] netlink: 1276 bytes leftover after parsing attributes in process `syz-executor.4'. 04:03:17 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/tracing', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 04:03:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x1000001bd) [ 1372.770220][T28225] kvm: pic: non byte write 04:03:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r3}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000000)={@dev}, 0x14) 04:03:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:03:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x15, 0x0, &(0x7f0000000080)=0x63) 04:03:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000a80), &(0x7f0000001300)=0x4) 04:03:17 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x27, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a"}, &(0x7f0000000240)=0x2f) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0xc0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@local}}, 0xe8) 04:03:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:03:18 executing program 4: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 04:03:18 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @timestamp, @window, @window, @sack_perm, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) [ 1373.919163][T28251] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1373.959700][T28251] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1373.968550][T28251] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), r0) 04:03:18 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000000)={@dev}, 0x14) 04:03:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:03:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 04:03:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) ftruncate(r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) 04:03:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000100)=0x2494, 0x4) 04:03:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:03:19 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x27, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a"}, &(0x7f0000000240)=0x2f) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000001100)={&(0x7f0000000c40)={0x2, 0x0, @local}, 0x10, &(0x7f00000010c0)=[{&(0x7f0000000f40)="1c6a", 0x2}], 0x1}, 0x0) 04:03:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000100)={'veth1_vlan\x00', @ifru_hwaddr}) 04:03:19 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote}}}], 0x20}, 0x0) 04:03:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 1375.702850][T28295] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1375.745522][T28295] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1375.754431][T28295] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0xd) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x20000800) 04:03:20 executing program 0: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto(0xffffffffffffffff, &(0x7f0000000080)="2165dc5437b8e1e37f7bbad5a6b0afd54a59d0fd8d2a", 0x16, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 04:03:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$sock(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) 04:03:20 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x18}]}}}], 0x18}, 0x0) 04:03:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:03:21 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x27, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a"}, &(0x7f0000000240)=0x2f) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 04:03:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) 04:03:21 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) preadv(r0, &(0x7f0000000900)=[{&(0x7f0000000540)=""/15, 0xf}, {&(0x7f0000000580)=""/55, 0x37}], 0x2, 0x6, 0x0) 04:03:21 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x10101) [ 1377.008924][T28326] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1377.050863][T28326] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1377.059616][T28326] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:21 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "44678668ca7b934a58b82c340ea2819f1144e072e8af7f5ca12a0121382ebe1fea9c4b6059f2bdaec28fcdc030b8278969bbc497e15cd73bd4e4ae7322e64e9d"}, 0x48, 0xffffffffffffffff) keyctl$invalidate(0x15, r1) keyctl$invalidate(0x15, r1) 04:03:21 executing program 1: migrate_pages(0x0, 0x9, 0x0, &(0x7f0000000040)=0x401) 04:03:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@generic={0x1, 0xffffffffffffff5d, 0x5}) 04:03:21 executing program 3: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_usb(r0, &(0x7f0000000200)='>', 0x1) 04:03:22 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) timer_settime(r0, 0x0, &(0x7f0000000ac0)={{}, {0x77359400}}, 0x0) readv(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) ftruncate(r2, 0x3f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x28011, r2, 0x0) r3 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000300)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f00000002c0)={'batadv_slave_1\x00'}) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x3938700}}, &(0x7f0000000480)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/prev\x00') 04:03:22 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) poll(&(0x7f0000000100)=[{}, {r0}], 0x2, 0x3) 04:03:22 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @timestamp, @window, @window, @sack_perm, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 04:03:22 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x28, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72"}, &(0x7f0000000240)=0x30) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000006640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)=ANY=[], 0xe0}}], 0x1, 0x0) 04:03:22 executing program 3: r0 = socket(0x18, 0x0, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 04:03:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000005e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000028c0)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 04:03:23 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000080)=@isdn={0x22, 0x0, 0x0, 0x4}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="a18ea242756b2489b2bc28beca1f", 0xe}], 0x1}, 0x0) [ 1378.805892][T28360] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:03:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) [ 1378.853801][T28360] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1378.863108][T28360] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:23 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4}]}}}], 0x18}, 0x0) 04:03:23 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000080)=@isdn={0x22, 0x0, 0x0, 0x4}, 0x80, 0x0}, 0x0) 04:03:23 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x28, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72"}, &(0x7f0000000240)=0x30) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:24 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000100)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x88, 0x2}]}}}], 0x18}, 0x0) 04:03:24 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000080)={0x2, 0xb, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_ident={0x2, 0xa}]}, 0x20}}, 0x0) 04:03:24 executing program 0: ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='ip6gretap0\x00') 04:03:24 executing program 2: syz_open_dev$evdev(&(0x7f00000010c0), 0x0, 0x141106) 04:03:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x13, 0x0, &(0x7f0000000140)) [ 1379.892563][T28376] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1379.934446][T28376] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1379.943192][T28376] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@local}}, 0xe8) 04:03:25 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x28, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72"}, &(0x7f0000000240)=0x30) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:25 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), &(0x7f0000004c00)=0x4) 04:03:25 executing program 1: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) 04:03:25 executing program 3: request_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f00000000c0)={'syz', 0x3}, 0xfffffffffffffffe, 0xfffffffffffffff9) 04:03:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 04:03:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x8, 0x0, &(0x7f0000000280)) [ 1380.985054][T28396] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1381.037909][T28396] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1381.047379][T28396] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:25 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000001600)) 04:03:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0x80000) socket$inet_udplite(0x2, 0x2, 0x88) 04:03:25 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x4, {{0x2, 0x0, @multicast2}}}, 0x88) 04:03:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x20000880) 04:03:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000080)={@local, @remote}, 0x8) 04:03:26 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x24}}, 0x20044800) 04:03:26 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000001e40)}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @timestamp, @window, @window, @sack_perm, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 04:03:26 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x1, 0x7ce42586, 0x7ff) creat(&(0x7f0000000000)='./file0\x00', 0x0) 04:03:26 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) sendmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000000040)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003240)='N', 0x1}], 0x1, &(0x7f0000000200)=[{0x10, 0x6}], 0x10}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[], 0xd0}}], 0x2, 0xc000) 04:03:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x18, 0x0, &(0x7f0000000300)) 04:03:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x26, 0x0, &(0x7f00000000c0)) 04:03:26 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000024c0)={&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000002300)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="00000000ac1414aa000000001400000000000000000000000200000004000000000000001c", @ANYRES32=0x0, @ANYBLOB="000000007f"], 0x1b0}, 0x0) 04:03:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r1, 0x0, 0x100000003) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{r2, r3+60000000}, {r4, r5+60000000}}, &(0x7f00000000c0)) semop(0x0, &(0x7f0000000000)=[{0x0, 0x1}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) [ 1382.572785][T28430] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1382.627507][T28430] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1382.637015][T28430] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:27 executing program 3: r0 = socket(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80) 04:03:27 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0x5, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_key={0x1, 0x9}]}, 0x28}}, 0x0) 04:03:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000180)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 04:03:27 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 04:03:27 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x21, 0x0, &(0x7f00000000c0)) 04:03:28 executing program 2: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_usb(r0, 0x0, 0x0) 04:03:28 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000024c0)={&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000002300)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="00000000ac1414aa000000001400000000000000000000000200000004000000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="000000007f00000100000000110000000000000000000000010000006400000000000000a800000000000000000000000700000083"], 0x1b0}, 0x0) [ 1383.716094][T28446] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1383.754951][T28446] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1383.763674][T28446] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 04:03:28 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8916, &(0x7f00000000c0)={'caif0\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 04:03:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) r1 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) dup2(r1, r0) 04:03:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @remote}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000140)="07d03b86c6ddc7c8", 0x8}], 0x1}, 0x0) 04:03:28 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000009d40)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f000000b4c0)={0x0, 0x0, &(0x7f000000b380)=[{0x0}, {0x0}], 0x2}, 0x0) 04:03:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000100)={'batadv_slave_1\x00', @ifru_flags}) 04:03:29 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000100)=0x2494, 0xff9c) 04:03:29 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@un=@abs, 0x80, 0x0}, 0x0) 04:03:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000010c0), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 04:03:29 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9005}, 0x4) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) [ 1385.090917][T28474] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1385.138686][T28474] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1385.147560][T28474] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000005c0), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYRESDEC], 0x1000001bd) 04:03:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f0000005bc0)=""/102400, 0x7}) 04:03:30 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000500)={r1, 0xff, 0x2}, &(0x7f0000000540)=0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:30 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/prev\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/prev\x00') sendfile(r0, r1, 0x0, 0xb4bf) 04:03:30 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet6(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e26a, 0x0) 04:03:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000140)=@nl=@proc={0x10, 0x0, 0x0, 0x40000000}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000640)="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", 0xec1}], 0x1}, 0x0) [ 1386.128933][T28488] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1386.171332][T28488] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1386.180440][T28488] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$sock(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000040)="c081276b9530c90b4f3d5e2b7e0b58e74163472b2432b0c2dcc743b734497e9a28aba428", 0x24}], 0x1}, 0x0) 04:03:31 executing program 0: quotactl(0x0, &(0x7f0000009c00)='./file0\x00', 0xffffffffffffffff, 0x0) 04:03:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 04:03:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000000)={'vcan0\x00', @ifru_ivalue}) 04:03:31 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000240), 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @timestamp, @window, @window, @sack_perm, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) 04:03:31 executing program 2: renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 04:03:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@ipv4={'\x00', '\xff\xff', @private}}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x0, @in6=@local}}, 0xe8) 04:03:31 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f000000c8c0)=[{{&(0x7f0000000000)=@in={0x2, 0x4e21}, 0x80, 0x0}}], 0x1, 0x0) 04:03:32 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000500)={r1, 0xff, 0x2}, &(0x7f0000000540)=0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:32 executing program 3: lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 04:03:32 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000240), 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @timestamp, @window, @window, @sack_perm, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) 04:03:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 04:03:32 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="19", 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e26a, 0x0) 04:03:32 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f00000001c0)=""/224, 0xe0}], 0x1, 0x4654, 0x0) 04:03:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0xc, 0x0, &(0x7f00000001c0)) [ 1388.245219][T28524] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1388.295223][T28524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1388.304397][T28524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:33 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fchdir(0xffffffffffffffff) 04:03:33 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000240), 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @timestamp, @window, @window, @sack_perm, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x109e8, 0x805, 0x0, 0x6) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) 04:03:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 04:03:33 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e26a, 0x0) 04:03:33 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) 04:03:34 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000240), 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @timestamp, @window, @window, @sack_perm, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) 04:03:34 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000500)={r1, 0xff, 0x2}, &(0x7f0000000540)=0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@generic={0x3, 0xfffffffffffffffd}) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='ipvlan0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000100)='vxcan1\x00') r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) signalfd(r2, &(0x7f0000005b80), 0x8) ioctl$BTRFS_IOC_SYNC(r2, 0x9408, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x2e, &(0x7f0000000140)=""/233, &(0x7f0000000080)=0xe9) 04:03:34 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0x5, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1}]}, 0x18}}, 0x0) 04:03:34 executing program 2: r0 = socket(0xa, 0x3, 0x9) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 04:03:34 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e26a, 0x0) [ 1390.229724][T28558] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1390.275699][T28558] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1390.284510][T28558] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:35 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0x5e}]}}}], 0x18}, 0x0) 04:03:35 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0xa, 0x0, 0x8, 0x2}, 0x10}}, 0x0) 04:03:35 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) sendmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000000040)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003240)='N', 0x1}], 0x1, &(0x7f0000000200)=[{0x10, 0x6}], 0x10}}], 0x1, 0xc000) 04:03:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0xf057, 0x4) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) 04:03:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f0000000140)=0xffffffd4) 04:03:36 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x3, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:03:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000000)) 04:03:36 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, 0x0, &(0x7f0000000540)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@generic={0x3, 0xfffffffffffffffd}) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='ipvlan0\x00') getsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000000), &(0x7f0000000080)=0x4) 04:03:36 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000009d40)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f000000b4c0)={0x0, 0x0, &(0x7f000000b380)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 04:03:36 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @dev={0xac, 0x14, 0x14, 0xc}, @local}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@end, @timestamp={0x44, 0x4}]}}}], 0x38}, 0x0) [ 1392.106643][T28589] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1392.150707][T28589] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1392.159850][T28589] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:37 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_pktinfo={{0xffffffffffffff9c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_int={{0x14}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}], 0x68}, 0x0) 04:03:37 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x11, 0x0, 0x802) 04:03:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r1, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)="bbc1f50065be69cc30e17f05b2a546220b1f5b5c0498f0545a355ff0f23e8040cfccf6b163fe04a4335e7488bc2199b8efe66251", 0x34}, {&(0x7f0000000380)="c45271e3f3285e84a461c1ef9107ae31dd94da1f4940a9b80226218ee1c5960bf80cd5f1a348d6fee6e783fb421c9eea0a02ea8a04012b4450f63ae3bb186670b3ee55fd8880beafe632038371404b1c3caf0921b24b79c5e1025379551fdf7958f95b1a33b60889d61bbc1f8dd918e8ebea29cc10ced9c7722165da51ef5d71f3abc9103dfa2ee00427b04895fa2eba4f5d87aea81af30e1cd96860f687a304e877883fefd22c56dc638b46ae7ca3941e7afb17718f9d95a1e4d8b8", 0xbc}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000580)="c323ace5219ba7b5ae57fcbb881a458043b7a64eb7bb04b7ec78bae3e16568a23f397f003df967dc6cced606882d0d395df6e2508cde521d103d57cc1c4db4ebf087dd07416fbfc0d166b004dd8026a15b04dfb946a4afb5e408eb2d55a25f9acd97b6c8bad587d9157dea06241e318212", 0x71}, {&(0x7f0000000600)="2e4e9b9bc232f975772787b66987bc15376d20eae8b03142eca465d48b2954d73f65b0c2761791d36295a658150a583d55deb5b7233cd589b5e7b31ae2e17c618d48f053b464029f128991fecf5e4a7002209ea943c557f7516816021bd530f0652bc6a9aec3b264bf7fa03d1c0533e680eabcb7dc9de1520e10343f4c86c9d3f3871c7f37bdae07aa38aea8760c6237ac7579b02cc3d438e9bcd18fea066f3e962cf0cdf912468db103c430aa4432035a9045602c3c5e53aa497b1eb906d04ac2cbe87162eb349e1282deb8dc7a0a88ae9b52669137aae8279dcbc459c1ba0b3a3d7018dfdc44af", 0xe8}, {&(0x7f0000000700)="ac1f8bca2b1cbb664fa5ae1d27c5f81a4518a2689fa1691a0f0f7ff58e1d67dbbac2908f0f8a2dcae02a520c01a600a93074185e8eaecbad463c3af97a5778d4ff52be27e9ab0592b67bdd657f315d16359c8d4b1899723ca3463ca43db1a363a02c48bf4b74c4f5b01edbc193b3b11bd71051047417ff63a4d0504ac33135d1ddbac681e7e63788db9a50a9a86c4eebdffa59a1509609cbfa5246b9d9447c46b4aad81a37641432eb695607c05c5090ff705386dddaa7b466d9206145107fbd32c51bf9b7367b75b6daab2b", 0xcc}, {&(0x7f0000000800)="070f", 0x2}], 0x4, &(0x7f0000000b80)=[{0xc0, 0x102, 0x9, "c5bc71d892ee4072a0b323d88b8093a9a982d0001b17295579d5886ef7d465719c4eca3a4e6dfb24afd18506c066044b25949fe344d7a8f106fe764f1cc28c094088076d66b9596d94a1d35d4ce3f14da17c0f3883d624dca229c5f462d15f2bd644b12154c224dbe189ec5d37c6a34a15f72122be2f5e30f6a88a5c76cbdf674616b2fad4c8fcd0003b25ef7298f445653756043a8c9c18a704826af1d8f7a1f87acdcb2e4c8da94d4291b08d46f507"}, {0x30, 0x0, 0x5, "795bcf648429712213df50a5a7e87379d1f7e468292d2b692733b50b"}, {0xe8, 0x114, 0x0, "d42432444798f51a523ca52321b45bd5916940c6712de5885e4bac5487c91215cee4c43c86a268e8a726b0dee63dc439e04dbeccc05e6785c79d96797eb1cef1c083def86555b40bca1cf3cc08b1c959d78861eb5c46827b9bee3183fc4cf22c41e6256ada0bd5c41ab0294106251036e6ae6ddfcc0b6134beb8771c004226930fa6287ae684b9a74a8292dca1e777993328264204f89b8d5d72f38f22c0027a622354112af225bef2bce51f476bad0a8c99761dc79cfb7f35656010f71e671b598b7c1dbd31114cc32a24af0073cc39715c"}, {0x38, 0x116, 0x401, "f4ffa0d558cf6e9c2a13f834ccb101460fa6c442be93cc56c5dd32024a16cdbe33a242"}], 0x210}}], 0x2, 0x0) 04:03:37 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001700)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 04:03:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, 0x0, &(0x7f0000000040)=0x62) [ 1393.086847][T28607] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:03:37 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001700)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x0, @empty, 0x2}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, &(0x7f0000000200)=[{0x10}, {0x10}], 0x20}}, {{&(0x7f0000000380)=@ethernet={0x1, @remote}, 0x80, 0x0}}], 0x2, 0x0) 04:03:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000010c0), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000001100)=""/240) 04:03:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmmsg(r0, &(0x7f0000005e40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000500)="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", 0xec1}], 0x1}}], 0x1, 0x0) [ 1393.456379][T28614] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:03:38 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, 0x0, &(0x7f0000000540)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:38 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000024c0)={&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000002300)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="00000000ac1414aa000000001400000000000000000000000200000004000000000000001c", @ANYRES32=0x0, @ANYBLOB="000000007f000001000000001100000000000000000000000100000064"], 0x1b0}, 0x0) 04:03:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 04:03:38 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x800004) 04:03:38 executing program 0: accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) 04:03:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x7, &(0x7f0000000000)={0x4}, 0x108) [ 1394.005514][T28625] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1394.056829][T28625] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1394.066068][T28625] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:38 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0x5, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x15}, @sadb_key={0x1, 0x9}]}, 0x20}}, 0x0) 04:03:39 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000009a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000009d40)) 04:03:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 04:03:39 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f000000c8c0)=[{{&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8f082b2b905d2ccc7056c4158888702a23197a5bdaccc5b3667cb8485b5110233de1136cd6cd5549b0afbf444b08dc75cfa09838db07683742703a17940e12"}, 0x80, 0x0}}], 0x1, 0x0) 04:03:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, &(0x7f0000005ec0)) 04:03:39 executing program 4: socketpair(0x18, 0x0, 0x3, 0x0) 04:03:39 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, 0x0, &(0x7f0000000540)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:39 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r1, 0x0) r2 = accept$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10) write$binfmt_elf64(r2, 0x0, 0x709) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9005}, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400c0c0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x450400, 0x0) 04:03:39 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000080)) 04:03:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000480)) 04:03:39 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[], 0x1000001bd) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, 0x0, 0x800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) 04:03:40 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000100)=""/50, 0xfffffed3}], 0x2, 0x0, 0x0) [ 1395.802383][T28656] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1395.854321][T28656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1395.863300][T28656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg0\x00', 0x4) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @remote}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000140)="07d0", 0x2}], 0x1}, 0x0) 04:03:40 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001700)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x0, @empty, 0x2}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, &(0x7f0000000200)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 04:03:41 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) sendmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000000040)=@l2tp={0x2, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10, 0x6}], 0x10}}], 0x1, 0xc000) 04:03:41 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8949, &(0x7f00000000c0)={'bridge0\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 04:03:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') sendmsg(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffd36, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000260007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:03:41 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) [ 1396.977603][T28679] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:03:41 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={0x0, 0xff, 0x2}, &(0x7f0000000540)=0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:41 executing program 1: r0 = socket(0x11, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x2e, 0x0, &(0x7f0000000040)) 04:03:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) sendmmsg(r0, &(0x7f0000005e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 04:03:41 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000180)=[{}], 0x1) 04:03:41 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 1397.384808][T28690] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:03:42 executing program 4: getgroups(0x1, &(0x7f0000000340)=[0xffffffffffffffff]) 04:03:42 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0x18, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x30}, 0x0) 04:03:42 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) sendmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000000040)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f00000001c0)=[{0x0}, {&(0x7f00000000c0)='I', 0x1}], 0x2}}], 0x1, 0x0) 04:03:42 executing program 2: getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) 04:03:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') sendmsg(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffd36, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000260007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:03:42 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) [ 1398.126531][T28697] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1398.182071][T28697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1398.191408][T28697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1398.368613][T28704] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:03:43 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000015c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) 04:03:43 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={0x0, 0xff, 0x2}, &(0x7f0000000540)=0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f0000000100)) 04:03:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') sendmsg(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffd36, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000260007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:03:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) 04:03:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x22, 0x0, &(0x7f0000000140)) 04:03:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) [ 1399.100741][T28721] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:03:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000001380)='wg2\x00', 0x4) 04:03:43 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)=0x8000) 04:03:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) [ 1399.464993][T28729] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1399.518468][T28729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1399.527775][T28729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') sendmsg(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffd36, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000260007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:03:44 executing program 0: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto(0xffffffffffffffff, &(0x7f0000000080)="2165dc5437b8e1e37f7bbad5a6b0afd54a59d0fd8d", 0x15, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 04:03:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{}, {0x0, @multicast}, 0x0, {}, 'virt_wifi0\x00'}) [ 1400.180939][T28738] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:03:44 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={0x0, 0xff, 0x2}, &(0x7f0000000540)=0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:44 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001700)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x0) 04:03:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000100)=0x30d, 0x4) 04:03:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000001100)={&(0x7f0000000c40)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000010c0)=[{&(0x7f00000000c0)="1c6a83", 0xffffff07}], 0x1}, 0x0) 04:03:44 executing program 0: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}}) 04:03:44 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000010c0), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000001680)) [ 1400.749950][T28754] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:03:45 executing program 3: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000200)="1d59ba98141afa33aa98f7bf4051201b9370529bf037f4a0bcb1aa83e348d9ba15af4a4f32e2688e0afa03df926d103ed13429d28aba283e5458a6fe1618", 0xfffff, 0xffffffffffffffff) 04:03:45 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) ftruncate(0xffffffffffffffff, 0x3f) [ 1401.027018][T28757] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:03:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000001100)={&(0x7f0000000c40)={0x2, 0x0, @local}, 0x10, &(0x7f00000010c0)=[{&(0x7f0000000f40)="1c6a83d32a50d70b", 0x8}], 0x1}, 0x0) [ 1401.079450][T28757] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1401.088989][T28757] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) ftruncate(r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x10, 0xffffffffffffffff, 0x0) 04:03:45 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/fscaps', 0x0, 0x0) 04:03:46 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0x0, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 04:03:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 1402.352441][T28774] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1402.397600][T28774] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1402.406836][T28774] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:47 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0x0, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:47 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f00000000c0)={'bridge_slave_0\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 04:03:47 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @dev={0xac, 0x14, 0x14, 0xc}, @local}}}], 0x20}, 0x0) 04:03:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000000)=0x4000248f, 0x4) 04:03:47 executing program 3: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000200)="1d59ba98141afa33aa98f7bf4051201b9370529bf037f4a0bcb1aa83e348d9ba15af4a4f32e2688e0afa03df926d103ed13429d28aba283e5458a6fe1618", 0xfffff, 0xffffffffffffffff) 04:03:47 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/tracing', 0x0, 0x0) [ 1403.323541][T28789] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1403.369456][T28789] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1403.378426][T28789] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:48 executing program 2: ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000140)={0x5, 0x8, 0x20}) r0 = socket$netlink(0x10, 0x3, 0xa) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='ipvlan0\x00') syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), r0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000800000000000000000200000014000100ff020000000000000000000000000001"], 0x28}}, 0x0) 04:03:48 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000240)={{}, {}, [{}]}, 0x2c, 0x0) 04:03:48 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0205000005"], 0x28}}, 0x0) 04:03:48 executing program 0: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'veth1\x00'}) 04:03:48 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x2c6801, 0x0) 04:03:48 executing program 3: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000200)="1d59ba98141afa33aa98f7bf4051201b9370529bf037f4a0bcb1aa83e348d9ba15af4a4f32e2688e0afa03df926d103ed13429d28aba283e5458a6fe1618", 0xfffff, 0xffffffffffffffff) 04:03:49 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0x0, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:49 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4) open$dir(0x0, 0x0, 0x0) 04:03:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000c93b821fc263"], 0x28}}, 0x0) 04:03:49 executing program 3: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000200)="1d59ba98141afa33aa98f7bf4051201b9370529bf037f4a0bcb1aa83e348d9ba15af4a4f32e2688e0afa03df926d103ed13429d28aba283e5458a6fe1618", 0xfffff, 0xffffffffffffffff) 04:03:49 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='ip6gretap0\x00') [ 1404.890949][T28817] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 04:03:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockname(r0, 0x0, &(0x7f0000000080)) 04:03:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000b80)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="19000000000000000000000007"], 0x20}, 0x0) 04:03:50 executing program 1: ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000001000)) pipe2$9p(&(0x7f0000001640), 0x0) [ 1405.643793][T28821] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1405.695307][T28821] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1405.704255][T28821] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:50 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) r2 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) dup2(r2, r1) 04:03:50 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000024c0)={&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000002300)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="00000000ac1414aa000000001400000000000000000000000200000004000000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="000000007f00000100000000110000000000000000000000010000006400000000000000a80000000000000000000000070000008323"], 0x1b0}, 0x0) 04:03:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), r0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast2}]}, 0x28}}, 0x0) 04:03:50 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001400), 0x22840) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000340)=""/191, 0xbf}], 0x1) 04:03:51 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000001100)={&(0x7f0000000c40)={0x2, 0x0, @local}, 0x10, &(0x7f00000010c0)=[{&(0x7f0000000f40)="1c6a83", 0x3}], 0x1}, 0x0) 04:03:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYRESDEC], 0x1000001bd) 04:03:51 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e200000000000000000000000000005ffff0800"}) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 04:03:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000100), 0x4) 04:03:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) 04:03:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 04:03:51 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) sendmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000000040)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f00000001c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="80", 0x1}], 0x3}}], 0x1, 0x0) [ 1407.027068][T28858] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1407.069506][T28858] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1407.078319][T28858] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:51 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) sendmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000000040)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003240)='N', 0x1}], 0x1}}], 0x1, 0x0) 04:03:52 executing program 2: timer_settime(0x0, 0x0, 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) ftruncate(r0, 0x3f) 04:03:52 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) ftruncate(r0, 0x3f) 04:03:52 executing program 3: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x107, 0x5, 0x0, 0x0) 04:03:52 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:52 executing program 4: ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'veth1_to_team\x00'}) 04:03:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000006600000008000300", @ANYRES32=r2, @ANYBLOB="0800270003000000080026007b2200000800b7"], 0x34}}, 0x0) 04:03:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) [ 1408.537210][T28883] veth1_to_team: mtu less than device minimum [ 1408.621161][T28887] veth1_to_team: mtu less than device minimum [ 1408.709605][T28886] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1408.753971][T28886] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1408.762953][T28886] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:53 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045731, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000080), 0x4) socket$netlink(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000080), 0x4) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000080), 0x4) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000100)=0x6, 0x4) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000)=0x7fff, 0x4) 04:03:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x24, 0x0, &(0x7f00000001c0)) 04:03:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x1e, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) 04:03:53 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x71, 0x0, &(0x7f00000001c0)) 04:03:54 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000000), 0xffffffffffffffe1, 0x204000) 04:03:54 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x7003, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x12, 0x0, 0x439}) 04:03:54 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000040), 0x2, 0x801) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045731, &(0x7f0000000080)) 04:03:54 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x80287010, 0x0) [ 1409.881363][T28905] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1409.926028][T28905] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1409.935297][T28905] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x1b, 0x0, &(0x7f00000001c0)) 04:03:54 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000040), 0x0, 0x801) write$midi(r0, 0x0, 0x0) 04:03:54 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000040), 0x0, 0x0) read$midi(r0, &(0x7f0000000100)=""/209, 0xd1) 04:03:55 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x80247008, &(0x7f0000000000)) 04:03:55 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x439}) 04:03:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) 04:03:55 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0xa, 0x0, &(0x7f00000001c0)) 04:03:55 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000080), 0x9f8, 0x802) read$midi(r0, &(0x7f00000001c0)=""/224, 0xe0) 04:03:55 executing program 1: r0 = socket(0x1, 0x5, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000), r0) 04:03:55 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000040), 0xdb8, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, 0x0) 04:03:55 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000040), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0xc0385720, 0x0) [ 1411.413833][T28936] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1411.462993][T28936] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1411.471799][T28936] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x73, 0x0, &(0x7f00000001c0)) 04:03:56 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_address={0x3, 0x5, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x30}}, 0x0) 04:03:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6d, 0x0, &(0x7f00000001c0)) 04:03:56 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000040), 0xdb8, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, 0x0) 04:03:56 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000040), 0x2, 0x801) write$midi(r0, 0x0, 0x0) 04:03:56 executing program 3: syz_open_dev$dmmidi(&(0x7f0000000000), 0x8000000000bc6, 0x26101) 04:03:57 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:57 executing program 0: syz_open_dev$dmmidi(&(0x7f0000000000), 0xffffffffffffffe1, 0x9b8f6b912183de6c) 04:03:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) 04:03:57 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000040), 0xdb8, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, 0x0) 04:03:57 executing program 3: syz_open_dev$dmmidi(&(0x7f0000000000), 0x8000000000bc6, 0x26101) 04:03:57 executing program 4: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, &(0x7f0000000000), &(0x7f0000000080)=0x4) r0 = syz_open_dev$midi(&(0x7f0000000040), 0x0, 0xc02) write$midi(r0, &(0x7f00000000c0)="dd", 0x200000c1) syz_open_dev$midi(&(0x7f0000000100), 0x0, 0x0) read$midi(r0, 0x0, 0x0) [ 1413.042960][T28967] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:03:57 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000040), 0x2, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000180)=@id={0x1e, 0x3, 0x2, {0x0, 0x4}}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045731, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000140)={0x0, 0x6, 0x3}, 0x8) syz_open_dev$admmidi(&(0x7f0000000000), 0x3, 0x202) [ 1413.091387][T28967] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1413.100368][T28967] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:57 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000040), 0xdb8, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, 0x0) 04:03:57 executing program 0: r0 = socket(0x2, 0xa, 0x0) bind$netlink(r0, 0x0, 0x0) 04:03:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7d, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) 04:03:58 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x107, 0x12, 0x0, 0x0) 04:03:58 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x7004, 0x0) 04:03:58 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:58 executing program 3: syz_open_dev$dmmidi(&(0x7f0000000000), 0x8000000000bc6, 0x26101) 04:03:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$team(&(0x7f0000000400), r0) 04:03:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7d, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) 04:03:58 executing program 2: r0 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000b40)=ANY=[@ANYBLOB="00020000", @ANYRES16=r0, @ANYBLOB="cd"], 0x200}}, 0x0) 04:03:58 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x7002, 0x0) 04:03:59 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000040), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x80045700, &(0x7f0000000080)) [ 1414.588595][T29003] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:03:59 executing program 3: syz_open_dev$dmmidi(&(0x7f0000000000), 0x8000000000bc6, 0x26101) [ 1414.640307][T29003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1414.649180][T29003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:59 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f00000001c0), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000280)=0x1) 04:03:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x8, 0x0, &(0x7f00000001c0)) 04:03:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7d, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) 04:03:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01864ba, &(0x7f0000000100)={0x0, 0x14, 0x1d}) 04:04:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000000020500000000000000000002000002080009400000000409000600736e6d70f4"], 0x30}}, 0x0) 04:04:00 executing program 1: r0 = socket(0x1e, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) 04:04:00 executing program 0: syz_open_dev$midi(&(0x7f0000000040), 0x4000000080000, 0x24200) 04:04:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7d, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) 04:04:00 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:00 executing program 2: r0 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00020000", @ANYRES16=r0, @ANYBLOB="01418027cc94087bc2c761"], 0x200}}, 0x0) 04:04:00 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000040), 0x0, 0x1e42) write$midi(r0, &(0x7f0000000080)='\x00', 0x1) [ 1415.968978][T29028] netlink: 476 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1416.043682][T29030] netlink: 476 bytes leftover after parsing attributes in process `syz-executor.2'. 04:04:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x3f5, 0x1}, 0x10}}, 0x0) 04:04:00 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 04:04:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x9, 0x0, &(0x7f00000001c0)) 04:04:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7, 0x0, &(0x7f00000001c0)) 04:04:00 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:00 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x107, 0xf, 0x0, 0x0) 04:04:01 executing program 0: syz_open_dev$admmidi(&(0x7f0000000000), 0x0, 0x202) 04:04:01 executing program 1: syz_open_dev$midi(&(0x7f0000000040), 0x2, 0x80e42) 04:04:01 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFCONF(r0, 0x401c5820, &(0x7f0000000080)=@buf={0x28, &(0x7f00000001c0)="7ab993cc0895cee11f285fa73d613469f83456972628911c94196ccdb9acfc575e0a28a167849121"}) 04:04:01 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000100)={0x0, {0x0, 0x0, 0x0, 0x0, 0x4}}) 04:04:01 executing program 2: select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x1}, &(0x7f00000001c0)={0x77359400}) 04:04:01 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:01 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x75f, 0x107382) openat$cgroup_root(0xffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) 04:04:01 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:01 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0x0, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:01 executing program 4: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={0x0, 0xff, 0x2}, &(0x7f0000000540)=0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1417.542122][T29064] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1417.598417][T29064] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1417.607623][T29064] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:02 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) [ 1418.023622][T29069] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:04:02 executing program 0: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000500)={r1, 0xff, 0x2}, &(0x7f0000000540)=0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1418.074349][T29069] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1418.083661][T29069] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1418.444514][T29072] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1418.491971][T29072] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1418.501171][T29072] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1418.930021][T29079] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1418.976161][T29079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1418.985174][T29079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:03 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) 04:04:03 executing program 2: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1419.484887][T29082] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1419.533321][T29082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1419.542303][T29082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:04 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:04 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0x0, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:04 executing program 0: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x28, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72"}, &(0x7f0000000240)=0x30) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:04 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) 04:04:04 executing program 4: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={0x0, 0xff, 0x2}, &(0x7f0000000540)=0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1420.335686][T29086] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1420.379362][T29086] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1420.388537][T29086] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1420.749696][T29089] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1420.797963][T29089] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1420.807172][T29089] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1421.211040][T29092] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1421.258913][T29092] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1421.267633][T29092] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:05 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 1421.680317][T29095] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1421.729535][T29095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1421.738938][T29095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1422.153113][T29100] pic_ioport_write: 1 callbacks suppressed [ 1422.153177][T29100] kvm: pic: single mode not supported [ 1422.160266][T29100] kvm: pic: single mode not supported [ 1422.192254][T29100] kvm: pic: single mode not supported [ 1422.202005][T29100] kvm: pic: single mode not supported [ 1422.232428][T29100] kvm: pic: single mode not supported [ 1422.259685][T29100] kvm: pic: single mode not supported [ 1422.283869][T29100] kvm: pic: single mode not supported 04:04:06 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0x0, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1422.313193][T29100] kvm: pic: single mode not supported [ 1422.343453][T29100] kvm: pic: single mode not supported 04:04:06 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 04:04:07 executing program 0: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x28, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72"}, &(0x7f0000000240)=0x30) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1422.370334][T29100] kvm: pic: single mode not supported [ 1422.917014][T29108] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:04:07 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:07 executing program 4: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={0x0, 0xff, 0x2}, &(0x7f0000000540)=0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1422.985497][T29108] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1422.994409][T29108] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1423.343065][T29113] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1423.389304][T29113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1423.398542][T29113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:08 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 1423.767714][T29120] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1423.815952][T29120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1423.825033][T29120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:08 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x15, "1084475988fb49853711737a7e663d7e0111910dd5"}, &(0x7f0000000240)=0x1d) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1424.174129][T29121] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1424.222890][T29121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1424.232169][T29121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:09 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:04:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:09 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1424.828505][T29126] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1424.876015][T29126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1424.885021][T29126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:09 executing program 0: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x28, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72"}, &(0x7f0000000240)=0x30) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:09 executing program 4: syz_open_dev$midi(&(0x7f0000000040), 0x2, 0x0) 04:04:09 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:04:10 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1425.615072][T29135] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1425.666024][T29135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1425.675327][T29135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:10 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:04:10 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x15, "1084475988fb49853711737a7e663d7e0111910dd5"}, &(0x7f0000000240)=0x1d) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x20, &(0x7f0000000200)=[@in={0x2, 0x0, @private=0xa010102}, @in={0x2, 0x4e20, @loopback}]}, &(0x7f00000001c0)=0x10) 04:04:10 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1426.570708][T29148] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1426.620776][T29148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1426.630254][T29148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:11 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x38) 04:04:11 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x6, 0x81, 0x0, 0x30) 04:04:11 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000840)={&(0x7f00000007c0), 0xc, &(0x7f0000000800)={0x0, 0x4}}, 0x0) 04:04:11 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1427.666975][T29167] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1427.715832][T29167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1427.724615][T29167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:12 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000040), 0x2, 0x801) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000080)) 04:04:12 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000040), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000080)) 04:04:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x21, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) 04:04:12 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:12 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x74, 0x0, &(0x7f00000001c0)) 04:04:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x12, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) [ 1428.769018][T29188] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:04:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x3f5, 0x1}, 0x10}}, 0x0) [ 1428.824197][T29188] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1428.833639][T29188] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:13 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000040), 0x0, 0x801) write$midi(r0, &(0x7f00000000c0)='I', 0x1) 04:04:13 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x20, 0x10, 0x801}, 0x20}}, 0x0) 04:04:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1e, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @private2}, @in={0x2, 0x0, @private}, @in={0x2, 0x0, @loopback}]}, &(0x7f00000001c0)=0x10) 04:04:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:14 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x7003, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x12, 0xb, 0x439, 0x4, 0x13e}) 04:04:14 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x20, 0x10, 0x801}, 0x20}}, 0x0) 04:04:14 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="6c000000000101040000000000000000020000002400018014000180080001007f00000108000200ac1414aa0c0002800500010000000000240002801400018008000100ac1414bb08000200000000000c0002800500010000000000080007"], 0x6c}}, 0x0) 04:04:14 executing program 4: syz_open_dev$midi(&(0x7f0000000040), 0x0, 0x80e42) 04:04:14 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x80247009, &(0x7f0000000000)) [ 1430.123638][T29218] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1430.295197][T29221] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1430.343460][T29221] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1430.352931][T29221] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="6c000000000101040000000000000000020000002400018014000180080001007f00000108000200ac6314aa0c0002800500010000000000240002801400018008000100ac1414bb08000200000000000c0002800500010000000000080007"], 0x6c}}, 0x0) 04:04:15 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff, 0x2}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x20, 0x10, 0x801}, 0x20}}, 0x0) 04:04:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000180), 0x4) 04:04:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1430.984397][T29228] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 04:04:15 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0x0, 0x10000}) 04:04:15 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x87, 0x0, 0xf) 04:04:15 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2000) close(r1) [ 1431.456678][ T3127] ieee802154 phy0 wpan0: encryption failed: -22 [ 1431.463474][ T3127] ieee802154 phy1 wpan1: encryption failed: -22 04:04:16 executing program 5: r0 = socket(0xa, 0x2, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) 04:04:16 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={0x0, 0xff}, &(0x7f0000000540)=0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x1a, 0x0, &(0x7f00000001c0)) 04:04:16 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x8008700b, 0x0) 04:04:16 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000040), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x1, 0x1000}) 04:04:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:16 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x107, 0x2, 0x0, 0x0) [ 1432.382404][T29254] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1432.434303][T29254] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1432.443121][T29254] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000080)=ANY=[@ANYBLOB="10000000", @ANYBLOB='&\x00O'], 0x200}}, 0x0) 04:04:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x1e, 0x0, &(0x7f00000001c0)) 04:04:17 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000040), 0x0, 0xc02) read$midi(r0, &(0x7f0000000100)=""/209, 0xd1) 04:04:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000004c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100"], 0x20}}, 0x0) [ 1433.230257][T29272] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1433.301303][T29273] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:04:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000180)=0x15, 0x4) 04:04:18 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={0x0, 0xff}, &(0x7f0000000540)=0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) 04:04:18 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x107, 0x7, 0x0, 0x0) 04:04:18 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000040), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045731, 0x0) 04:04:18 executing program 0: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x107, 0xc, 0x0, 0x0) 04:04:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1434.164593][T29292] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1434.216028][T29292] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1434.225015][T29292] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:18 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'veth1_to_team\x00'}) 04:04:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 04:04:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000040)=""/97, &(0x7f00000000c0)=0x61) 04:04:18 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x8008700b, &(0x7f0000000000)) [ 1434.573393][T29301] veth1_to_team: mtu less than device minimum [ 1434.718440][T29306] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 04:04:19 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={0x0, 0xff}, &(0x7f0000000540)=0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:19 executing program 1: r0 = socket(0x18, 0x0, 0x2) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0, 0x200}}, 0x0) 04:04:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) 04:04:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) 04:04:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000840)={&(0x7f00000007c0)={0x7}, 0xc, &(0x7f0000000800)={0x0}}, 0x0) [ 1435.262884][T29324] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1435.314004][T29324] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1435.323339][T29324] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:20 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000040), 0x0, 0xc02) write$midi(r0, &(0x7f00000000c0)="dd", 0x200000c1) read$midi(r0, 0x0, 0x0) 04:04:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x3c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @private2}, @in={0x2, 0x4e20, @private=0xa010102}, @in={0x2, 0x4e20, @loopback}]}, &(0x7f00000001c0)=0x10) 04:04:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x76, 0x0, &(0x7f00000001c0)) 04:04:20 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000040), 0x2, 0x801) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x0, 0x8685, 0x2800}) [ 1436.076862][T29339] kvm: pic: non byte read 04:04:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000000c0)) 04:04:21 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000500)={r1, 0xff}, &(0x7f0000000540)=0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:21 executing program 4: syz_open_dev$midi(&(0x7f0000000040), 0x2, 0x1) 04:04:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000004c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003a"], 0x20}}, 0x0) 04:04:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7c, 0x0, &(0x7f00000001c0)) [ 1436.919143][T29359] kvm: pic: non byte read [ 1437.030308][T29366] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1437.074942][T29366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1437.084181][T29366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:21 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x107, 0x8, 0x0, 0x0) 04:04:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x4, 0x0, &(0x7f00000001c0)) 04:04:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:22 executing program 1: r0 = socket(0x25, 0x1, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 04:04:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x2000023c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @private2}, @in={0x2, 0x0, @private}, @in={0x2, 0x0, @loopback}]}, &(0x7f00000001c0)=0x10) [ 1437.882457][T29380] kvm: pic: non byte read 04:04:22 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000040), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045731, &(0x7f0000000080)) 04:04:22 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000), 0x0, 0x202) write$midi(r0, &(0x7f0000000080)='\\', 0x1) 04:04:22 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000500)={r1, 0xff}, &(0x7f0000000540)=0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:04:22 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000040), 0x0, 0xc02) write$midi(r0, &(0x7f00000000c0)="dd", 0x200000c1) 04:04:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1c, 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f0000000840)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000800)={0x0}}, 0x0) 04:04:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0, 0x200}}, 0x4048811) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f00000005c0)) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'veth1_to_team\x00'}) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000540)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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"/1127], 0x468}, 0x1, 0x0, 0x0, 0x14}, 0x4000) [ 1438.665130][T29402] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1438.710049][T29402] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1438.719028][T29402] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0x38) 04:04:23 executing program 0: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, 0x0) 04:04:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 1439.123515][T29407] veth1_to_team: mtu less than device minimum [ 1439.153655][T29408] veth1_to_team: mtu less than device minimum 04:04:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x3, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000000080), r0) 04:04:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0xe, 0x0, &(0x7f00000001c0)) 04:04:23 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000040), 0x2, 0x801) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000000)={0x1}) 04:04:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) 04:04:24 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000500)={r1, 0xff}, &(0x7f0000000540)=0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:04:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0xf, 0x0, &(0x7f00000001c0)) 04:04:24 executing program 0: clock_gettime(0x0, &(0x7f0000001140)) 04:04:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x70, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) 04:04:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000080)=ANY=[@ANYBLOB="10000000", @ANYBLOB="47f94f"], 0x200}}, 0x0) [ 1440.310059][T29442] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1440.357673][T29442] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1440.366904][T29442] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:25 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000040), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x80045700, 0x0) 04:04:25 executing program 4: syz_open_dev$midi(&(0x7f0000000000), 0x1, 0x0) syz_open_dev$midi(&(0x7f00000000c0), 0x1, 0x109002) 04:04:25 executing program 1: r0 = socket(0x25, 0x1, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0xf0ff7f) 04:04:25 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000040), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x1, 0x1000, 0x1}) 04:04:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:25 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000840)={&(0x7f00000007c0), 0x200007cc, &(0x7f0000000800)={0x0}}, 0x0) 04:04:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x21, 0x0, &(0x7f00000001c0)) 04:04:25 executing program 5: r0 = socket(0x18, 0x0, 0x0) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 04:04:26 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000040), 0x2, 0x801) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x1}) [ 1441.725344][T29475] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1441.744164][T29475] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1441.751948][T29475] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:26 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000200), 0x20, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000080)) 04:04:26 executing program 4: r0 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0), r1) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000080)=ANY=[@ANYBLOB="00020000", @ANYRES16=r0, @ANYRES32], 0x200}}, 0x0) 04:04:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:26 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000080)=@id, 0x10) [ 1442.172575][T29483] netlink: 476 bytes leftover after parsing attributes in process `syz-executor.4'. 04:04:26 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000040), 0xdb8, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000100)) 04:04:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x20, &(0x7f0000000200)=[@in={0xa, 0x0, @private}, @in={0x2, 0x0, @loopback}]}, &(0x7f00000001c0)=0x10) 04:04:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:27 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x24, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) 04:04:27 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000040), 0x2, 0x801) write$midi(r0, &(0x7f00000000c0)='I', 0x1) 04:04:27 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x4028700f, &(0x7f0000000000)) 04:04:27 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x7003, 0x0) [ 1443.022236][T29506] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1443.040300][T29506] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1443.049340][T29506] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7a, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) 04:04:27 executing program 5: syz_open_dev$rtc(0xfffffffffffffffc, 0x0, 0x42) 04:04:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) 04:04:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x22, 0x0, &(0x7f00000001c0)) 04:04:28 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x107, 0x11, 0x0, 0x0) 04:04:28 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000040), 0x2, 0x0) write$midi(r0, 0x0, 0x0) 04:04:28 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000840)={&(0x7f00000007c0), 0xc, &(0x7f0000000800)={0x0}, 0x7}, 0x0) 04:04:28 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000040), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, 0x0) 04:04:28 executing program 5: syz_open_dev$midi(&(0x7f0000000040), 0x4000000080000, 0x24200) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, 0x0) 04:04:28 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10) [ 1444.389424][T29536] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1444.407795][T29536] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1444.416972][T29536] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:29 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={'md5-generic\x00'}}) 04:04:29 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5207, 0x0) 04:04:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), r1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x34, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x97b}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x34}}, 0x0) 04:04:29 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x17, 0x0, 0x10000}) 04:04:29 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @private0, 0x7fffffff}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000280)="5652a562", 0x4}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000ffffff7f1800000000000000840000000500000020000000d6a3ffff200000000000000084000000020000000500048003000000ff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="18000000000000008400000007000000ac1414aa00000000180000000000000084000000060000001f000000000000002000000000000000840000000800000000618a666ab16edade00000000000061"], 0xd0, 0x4000001}], 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:29 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5452, &(0x7f00000000c0)={0x8}) 04:04:29 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000040), 0x0, 0xc02) write$midi(r0, &(0x7f00000000c0)="dd", 0xfffffffffffffdef) 04:04:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), r1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x34, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x97b}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x34}}, 0x0) 04:04:30 executing program 0: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x107, 0x9, 0x0, 0x0) [ 1445.751289][T29566] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1445.808666][T29566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1445.817891][T29566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x9, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000000080), r0) 04:04:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:30 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:30 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x107, 0x13, 0x0, 0x0) 04:04:31 executing program 0: socketpair$tipc(0x1e, 0xaa86e487afa9f5a7, 0x0, 0x0) 04:04:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), r1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x34, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x97b}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x34}}, 0x0) 04:04:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3f6, 0x1}, 0x10}}, 0x0) [ 1446.923270][T29594] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1446.967211][T29594] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1446.976680][T29594] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x8, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) 04:04:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7b, 0x0, &(0x7f00000001c0)) 04:04:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), r1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x34, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x97b}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x34}}, 0x0) 04:04:32 executing program 1: add_key$user(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='-', 0x1, 0xfffffffffffffffc) 04:04:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x4, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) 04:04:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x10, 0x0, &(0x7f00000001c0)) 04:04:32 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000180)=0x15, 0x4) 04:04:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7a, 0x0, &(0x7f00000001c0)) 04:04:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x70, 0x0, &(0x7f00000001c0)) 04:04:33 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x30) [ 1448.721124][T29625] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:04:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0xc, 0x0, &(0x7f00000001c0)) [ 1448.774729][T29625] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1448.784040][T29625] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:33 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'ip_vti0\x00'}) 04:04:33 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000500)={r1, 0xff}, &(0x7f0000000540)=0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:33 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x107, 0x4, 0x0, 0x0) 04:04:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7d, 0x0, &(0x7f00000001c0)) 04:04:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:34 executing program 1: socketpair$tipc(0x2, 0x2, 0x0, &(0x7f0000000040)) [ 1449.791691][T29644] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:04:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="93cf"], 0x20}}, 0x0) [ 1449.838341][T29644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1449.847693][T29644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:34 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000080)) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000080)={0xe7, ""/231}) 04:04:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, 0x0, &(0x7f0000000000)=0xffef) 04:04:34 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000200)=0xffffffff, 0x4) 04:04:35 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000040), 0x0, 0x802) write$midi(r0, &(0x7f00000000c0)="dd", 0x200000c1) 04:04:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1450.727682][T29664] tipc: Trying to set illegal importance in message 04:04:35 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 04:04:35 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000500)={r1, 0xff}, &(0x7f0000000540)=0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:35 executing program 1: r0 = socket(0x18, 0x0, 0x0) getpeername$netlink(r0, 0x0, &(0x7f00000000c0)) 04:04:35 executing program 5: r0 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000b80)={0x14, r0, 0x1}, 0x14}}, 0x0) 04:04:35 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x7003, 0x0) socket(0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x2d, 0x0, 0x0, 0x12, 0xb, 0x439, 0x4, 0x13e}) 04:04:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:36 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x107, 0xe, 0x0, 0x0) [ 1451.594875][T29683] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1451.644880][T29683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1451.654285][T29683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:36 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000040), 0x0, 0xc02) write$midi(r0, &(0x7f00000000c0)="dd", 0x1) 04:04:36 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x107, 0x16, 0x0, 0x0) 04:04:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:36 executing program 0: r0 = socket(0x1, 0x5, 0x0) connect$tipc(r0, 0x0, 0x0) 04:04:36 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x87, 0x0, 0x30) 04:04:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, r1, 0x1}, 0x14}}, 0x0) 04:04:37 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000500)={r1, 0xff}, &(0x7f0000000540)=0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x2, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) 04:04:37 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000200), 0x8, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ebffffff"}, 0x0, 0x0, @userptr}) 04:04:37 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000040), 0x0, 0xc02) write$midi(r0, &(0x7f00000000c0)="dd", 0x87fff21) 04:04:37 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:04:37 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000040), 0x2, 0x801) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0xc0385720, &(0x7f0000000080)) 04:04:38 executing program 4: select(0xfffffffffffffe1c, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 04:04:38 executing program 0: syz_open_dev$midi(&(0x7f0000000040), 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) [ 1453.641511][T29729] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1453.713408][T29729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1453.722615][T29729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:38 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:04:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x7}, 0xc) 04:04:38 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000040), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000000)={0x1}) 04:04:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x72, 0x0, &(0x7f00000001c0)) 04:04:39 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:39 executing program 0: r0 = socket(0x2, 0x3, 0x6) connect$tipc(r0, &(0x7f0000000080)=@name, 0x10) 04:04:39 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:04:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x1c, 0x0, &(0x7f00000001c0)) 04:04:39 executing program 5: r0 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)=ANY=[@ANYBLOB="e1000000", @ANYRES16=r0, @ANYBLOB="01f28943fcadfc771161a3"], 0x200}}, 0x0) 04:04:39 executing program 4: r0 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)=ANY=[@ANYBLOB="e1000000", @ANYRES16=r0, @ANYBLOB="01f28943fcadfc77116102"], 0x200}}, 0x0) [ 1455.094109][T29750] netlink: 189 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1455.152387][T29756] netlink: 189 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1455.230249][T29759] netlink: 189 bytes leftover after parsing attributes in process `syz-executor.4'. 04:04:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) [ 1455.470798][T29761] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:04:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x2, 0x0, &(0x7f00000001c0)) 04:04:40 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 1455.520376][T29761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1455.529872][T29761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) 04:04:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0xb, 0x0, &(0x7f00000001c0)) 04:04:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x2, 0x0, &(0x7f00000001c0)) 04:04:40 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:40 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:04:40 executing program 5: r0 = socket(0x25, 0x1, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 04:04:40 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000040), 0x0, 0xc02) write$midi(r0, &(0x7f00000000c0)="dd", 0xfffffdef) 04:04:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000008c0), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x2) 04:04:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x2, 0x0, &(0x7f00000001c0)) 04:04:41 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000000c0)) 04:04:41 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x80287010, &(0x7f0000000000)) [ 1456.974512][T29786] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1457.028253][T29786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1457.037920][T29786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x2, 0x0, &(0x7f00000001c0)) 04:04:42 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:04:42 executing program 5: r0 = syz_open_dev$rtc(0xfffffffffffffffc, 0x0, 0x42) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) 04:04:42 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000), 0x20, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f00000000c0)) 04:04:42 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x1c, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) 04:04:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c92", 0x73}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:04:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:42 executing program 5: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1, 0x0) r0 = fork() process_vm_writev(r0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000080)=""/183, 0xb7}], 0x2, &(0x7f0000001540)=[{&(0x7f0000000180)=""/151, 0x97}, {&(0x7f0000000240)=""/60, 0x3c}, {0x0}], 0x3, 0x0) 04:04:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000062c0)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000140)="0a5da4e4939d8c64b06f55126c6502b0851f0b88876afff29fd5689f02690e688172115010c13c0bfe6fd3831aa56d63d64c7de3c476ab9f547a03b410e27c9aa43142016b", 0x45}, {&(0x7f00000009c0)="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", 0x55e}, {&(0x7f0000000000)="db7262cb6d857708a9e2", 0xa}], 0x3}}], 0x1, 0x0) 04:04:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:43 executing program 1: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000140)="8d", 0x1) [ 1458.682910][T29818] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1458.740010][T29818] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1458.749542][T29818] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:43 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000f40), 0x0, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 04:04:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x0, @nfc, @ax25={0x3, @bcast}, @ax25={0x3, @default, 0x7}}) 04:04:43 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7}, 0x7) 04:04:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:44 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:44 executing program 1: sysfs$1(0x1, &(0x7f0000000040)='%#{\x00') 04:04:44 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103", 0xd2}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:04:44 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000880)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000008c0), &(0x7f0000000900)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) 04:04:44 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) sendmsg$inet(r1, &(0x7f0000000700)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001840)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @dev, @loopback}}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x10}}], 0x48}, 0x0) 04:04:44 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:04:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:04:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d3", 0x7c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 1460.503925][T29856] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1460.554812][T29856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1460.564285][T29856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:45 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @in={0x2, 0x0, @multicast1}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @nl=@unspec}) 04:04:45 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9", 0xcf}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:04:45 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:04:45 executing program 0: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000140)="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", 0x171) 04:04:45 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a4"], 0xa0}}, 0x0) 04:04:45 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000008c0), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 04:04:45 executing program 1: socket(0x0, 0x8000b, 0x0) 04:04:45 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 1461.665081][T29881] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1461.717837][T29881] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1461.727434][T29881] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:46 executing program 0: modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) 04:04:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b", 0x1d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:04:46 executing program 5: clock_settime(0x0, &(0x7f0000000000)={0x0, 0x3938700}) 04:04:46 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x4c, 0x0, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @remote}}}]}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x4c}}, 0x0) 04:04:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e054", 0x45}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 1462.760720][T29908] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:04:47 executing program 0: getpgrp(0x0) ioprio_set$pid(0x3, 0x0, 0x0) 04:04:47 executing program 5: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000100)=""/14) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000140)=""/79) [ 1462.811018][T29908] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1462.820324][T29908] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:47 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x40126900, 0x0, 0x0, 0xfffffffffffffffd, 0x0) 04:04:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:47 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1463.412083][T29921] IPVS: ftp: loaded support on port[0] = 21 04:04:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0)=0x4, 0x4) sendmmsg$inet6(r0, &(0x7f0000003540)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)="63ce5ccc74", 0x5}], 0x1}}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)="ead12cb8c906df3a39e91b79c2d9789f5d865410f591446b5bcbdbefb5e3e5072a34a940e244041565456cb3c7e8b00f5c43d13ec39f3583c7af1ca35588d30302656c5c78d8eb3dc7c77fa76a2d2d2dd2abfe04219d87a00c0d01f75ee70f68fcdca89050cee497c355877a9f250e592162a219f105bd2c66ada951805aab37b9cb38d4a3a3b332e18f", 0x8a}, {&(0x7f00000001c0)="cc081d16d9ca9185cf6667879db4eafe00463d3385d26452b8b239b16ef49a81c750b5d52cafcc538e47ba5083ff3581a88f072246d773b63d3996d8ab38654ee1d0dec929364f77711f98a4583c6022f56f5dd4cf00f1dd99b4601e1a51010305e94d63f98d1edfcb7e87f552c0", 0x6e}, {&(0x7f0000000240)="8294c2c21ba17125e52e5994417bbe738f3440c9a88ac232f9238c59b0abc770310a3315c8fa0dacd528bfd6ce4a535bf35175b875090b4f8e08af73ca542b80d710b3295b6c5aebd4586ef4c2f1ace4a55b3ced9f024b907ed35ebdd71cbd7fae99463fb0cba6cfaab6a18a7e7fa1e88ca1f8328955ec043d77609ccfc4826e8c393881d8d76ebd483feb84cd046011a6957a7e7357833e624228b9f0e9067d7e280ae24dad5a22472f5fe4dde6145c8eb9b7758fef8efb97875bb5f63d265b91bfb3dfb7f82bb4af538afa8054a7fffbd957d4c9e7e1fa5ea6ac45f96d4622b91504c653b5a1a1e8baff33967b2d5989c326897ddde44bf3ad31bbfc96940b409d90283e7dd0c1555be491bb13d331046b4d9b2355ee11c43e180aab89d85f9c11c1d53c1da8eb30526429b940c4fe386ba8151fc55f723bcd7cf582a2ca9eccd757d986d1d680b6a324d73e908e958ac4c81b21c0feeea491908ff96d8fae6e902c68a668092acab8bd793799f6361e0c209a50a65dea3b05827c7a336386efb7d5a1736b99f119a2bccd4f97ac327de87c0abf9c77a3410fef0727228d3415a8fbe7daeb306e7b2a09a7605b1734aa51d408e66f4be1c3533c61db3bcd23c58a966006e0bd73935adde32f956335b4b22156f8a8fde8e01600344c00af5336b4a58fa86d8b942c3f365f31683a4e3fd0efce58d98408096f57b31e947b7497bd48f8edd0969785a41b26567d5ee4c016c93ff4910c177ba6dee3c73dbb633826b1250fda9328a89ce9516ffa6aa83d653af825b38ec784d4aaa189db35335b0d3ba807fc5f13d35ae7cdf785a8b4ec30d1e4f7669d5508abf5e47cadc610294c86e3bd93e5e41cfd26d20ab8e01ee3af59d5f3689a024e57126d25fe0927415222e8955e533212fadc50c7cd8f57d8656f4aab7fbb28f9c91587227b1784433111d87719884bfcb003b1f9d407329051959aea267baf42dae7e0c31edbc5cdf19184d38c3ef69864debae17c245ac4bdbd1fb5f2e4faeaf4f6ada7b103ef6eed34fa2e67664528cb9acd38ad1155e9b13318e72cabedd755f9274938e5b87749b23c7cb2fbcc376853359a32f0092e4e33d8e87ccc2d1ee15911647dd8efa373f580372046bb6b06a05e376e3cb73c8ffb7b0cf0d4f1cf54e2e3beb61c24be422b8daec65476828308411cb735bff78296b986ec4752c10416e3648b91e8517c580f61c727f3b0ec3cb0f850decb7b77e8a939aba4aa223508d25be3187c2fa58495f29b54ca55b280cbaeeafc4193e96841aef4d08fff8ef05ff3926b5c2e2f3ef51c810071cb1ea05418b111a2480c4c339875082cdd8d40fd1e888376c2bdba3b02f4514667ff541e79b954fad2ed8ce12b307679fb1ae159ee45031311995f318b4fe4fd9da7c1464554e481d8ebf7f497a50ba85517d3c2f0c5e226fee4990d03189a2717e0fc5982606c90094c5198acc894bf1f73ca2f716856b594c5ae39b8a5ef5f88fcc488a7c8b28ca2c5caee29350826d16b3aed5fe7c1736be11ea4e89785013106b4134cf8055cf4ad10846632cf5de6da3727d5972ccd7d407a84891d83ccf6dc2b6c61c26f51ff1bbc4da16edfa3998fd003eeb4b316f22d9cf784ccd44d460c8678ccc58c56e26a9eaa488162d89f00540aa7e41d584ece916f3d0d08a4e9e65ce8e59b46", 0x4af}], 0x3}}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000013c0)='7', 0x1}], 0x1}}], 0x3, 0xc800) 04:04:48 executing program 5: pselect6(0x40, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0) 04:04:48 executing program 0: getpgrp(0x0) ioprio_set$pid(0x3, 0x0, 0x0) 04:04:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1463.985675][T29949] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1464.039283][T29949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1464.048981][T29949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000008c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x1, 0x18, "05fd3966b8d9ba962c9a05cdf736d707c105fb82abc615dba2cc73c526ab7e54ce60f56e018aa1d371c26671af9ce61491ec7558e72d8c19b2f7093df6463ad2", "5b8b3a3870a45528ba59f7ca4fcc6faad179ba4403899384259046e182f693b7", [0x200, 0x401]}) [ 1464.136237][T29953] IPVS: ftp: loaded support on port[0] = 21 04:04:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2001b) 04:04:49 executing program 0: getpgrp(0x0) ioprio_set$pid(0x3, 0x0, 0x0) 04:04:49 executing program 1: socket(0xa, 0x3, 0x2) 04:04:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dc", 0x6d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:04:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:49 executing program 4: socket(0x2, 0x0, 0x8000) 04:04:49 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:49 executing program 0: getpgrp(0x0) ioprio_set$pid(0x3, 0x0, 0x0) 04:04:49 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) close(r1) 04:04:49 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x200200, 0x0) pselect6(0x40, &(0x7f0000000080)={0x1}, 0x0, &(0x7f0000000140)={0x9}, 0x0, 0x0) 04:04:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dc", 0x6d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:04:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1465.858112][T30019] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1465.910908][T30019] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1465.920044][T30019] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dc", 0x6d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:04:50 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce", 0x4f}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:04:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0x0) 04:04:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x2, 0x4) sendmmsg$inet6(r0, &(0x7f00000062c0)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, &(0x7f0000001640)=[{&(0x7f0000000140)="0a5da4e4939d8c64b06f55126c6502b0851f0b88876afff29fd5689f02690e688172115010c13c0bfe6fd3831aa56d63d64c7de3c476ab9f547a03b410e27c9aa43142016b", 0x45}, {&(0x7f0000000440)="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", 0x568}], 0x2}}], 0x1, 0x0) 04:04:50 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x44000) 04:04:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:51 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, 0x0) 04:04:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dc", 0x6d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:04:51 executing program 0: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/229) [ 1467.033831][T30044] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1467.082426][T30044] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1467.091738][T30044] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:51 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) 04:04:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(r0, 0x0, 0x0, 0x0) tkill(r0, 0x34) 04:04:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:04:52 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:52 executing program 1: r0 = getpgrp(0x0) ioprio_set$pid(0x3, r0, 0x0) 04:04:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000062c0)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, &(0x7f0000001640)=[{&(0x7f0000000140)="0a5da4e4939d8c64b06f55126c6502b0851f0b88876afff29fd5689f02690e688172115010c13c0bfe6fd3831aa56d63d64c7de3c476ab9f547a03b410e27c9aa43142016b", 0x45}, {&(0x7f00000009c0)="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", 0x568}], 0x1d4}}], 0x1, 0x0) 04:04:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1468.210289][T30073] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1468.256395][T30073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1468.265379][T30073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:53 executing program 0: socket(0x2, 0xa, 0x6) 04:04:53 executing program 5: setgroups(0x2, &(0x7f0000000040)=[0x0, 0x0]) 04:04:53 executing program 1: r0 = getpgrp(0x0) ioprio_set$pid(0x3, r0, 0x0) 04:04:53 executing program 4: r0 = add_key$keyring(&(0x7f0000000840), &(0x7f0000000880)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r0) 04:04:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x4, 0x800) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xffff) 04:04:53 executing program 0: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000100)=""/81) 04:04:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:53 executing program 1: r0 = getpgrp(0x0) ioprio_set$pid(0x3, r0, 0x0) 04:04:54 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e", 0xa9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:04:54 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0xc000) 04:04:54 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0x0, 0x0, 0xc0, 0x0, 0x4}) 04:04:54 executing program 1: r0 = getpgrp(0x0) ioprio_set$pid(0x3, r0, 0x0) [ 1470.041934][T30119] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1470.100367][T30119] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1470.109767][T30119] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:54 executing program 4: clock_gettime(0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) 04:04:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008fc0)=[{{&(0x7f0000000280)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000b00)=[@flowinfo={{0x14, 0x29, 0xb, 0x7}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x0) 04:04:55 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='}(-\x00') 04:04:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:55 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f", 0x2d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:04:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x9}, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000000), r0) 04:04:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x4c, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @remote}}}]}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x4c}}, 0x0) [ 1471.125764][T30137] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1471.170626][T30137] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1471.179931][T30137] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @tipc=@name, @phonet, @xdp}) 04:04:56 executing program 4: r0 = fork() process_vm_writev(r0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000040)=""/89, 0x59}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000cc0)=[{&(0x7f0000000600)=""/149, 0x95}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 04:04:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000100)=""/210) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000f40), 0x0, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000780)={0x0, @in={0x2, 0x0, @local}, @phonet={0x23, 0x1, 0x3, 0x1}, @generic={0x1, "b392a2237add69448f88cbebb9fd"}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)='veth1_macvtap\x00', 0xfffffffffffffff8, 0x0, 0xfffe}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x0, 0xffffffffffffffff, 0x0, 0xee01, 0xee01}}) socket$nl_route(0x10, 0x3, 0x0) r2 = semget$private(0x0, 0x4, 0x512) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_BIND(r3, 0x40106436, &(0x7f0000000200)) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000100)=""/81) semop(r2, &(0x7f0000000000)=[{0x3, 0x7, 0x800}, {0x1, 0x3f}, {0x4, 0x8, 0x1000}, {0x2, 0x5d, 0x1800}, {0x3, 0x6838}], 0x5) 04:04:56 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a99"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348", 0x97}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:04:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1472.239427][T30165] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1472.257761][T30165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1472.266962][T30165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000062c0)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @mcast1, 0xfffffffe}, 0x1c, 0x0}}], 0x1, 0x0) 04:04:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x4000000000000000, 0x800) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000008c0), 0x0, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000180)={0x0, 0x4}) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:04:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0xb7) 04:04:57 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10027, 0x0) 04:04:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:04:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@private1, @ipv4={'\x00', '\xff\xff', @private}, @private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) 04:04:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x5}, 0x14}}, 0x0) 04:04:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:57 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a99"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000062c0)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000001700)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd912", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:04:58 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40d41, 0x0) 04:04:58 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') setns(r0, 0x0) 04:04:58 executing program 1: socket(0x1, 0x0, 0x1fffff) 04:04:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1473.799556][T30210] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1473.847231][T30210] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1473.856708][T30210] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:04:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000062c0)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000001700)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:04:58 executing program 4: socket(0x11, 0x3, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x8}, 0x0, 0x0) 04:04:59 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0xfffffffffffffffd}}, 0x0) 04:04:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:59 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a99"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:04:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000062c0)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000001700)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000000c0), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000280), 0x8) 04:04:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdce25381a61500f763b300ac9c3b764a21eae193e82bb2368d59d1ffc82e6f7ea600ca0", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:04:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:59 executing program 1: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f0000000040)) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 1475.587671][T30256] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1475.644924][T30256] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1475.654288][T30256] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:05:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000013c0)=""/244, &(0x7f0000000180)=0xf4) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000020c0), 0x4) recvfrom$inet6(r1, &(0x7f0000000340)=""/4096, 0x1000, 0x120, &(0x7f0000000080)={0xa, 0x4e21, 0x9, @empty, 0x8}, 0x1c) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f00000020c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000040)={0x3, 0x34b09c40980fefc5, 0x8, 0xcd3, 0x4}, 0xc) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x4d8d00, 0x0) r5 = accept$inet6(r1, &(0x7f0000001340)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000001380)=0x1c) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f00000015c0)={'ip6tnl0\x00', &(0x7f0000001540)={'ip6_vti0\x00', 0x0, 0x29, 0x6, 0x80, 0x40, 0x20, @private0, @empty, 0x40, 0x8000, 0x7, 0x4}}) setsockopt$inet6_IPV6_PKTINFO(r5, 0x29, 0x32, &(0x7f0000001600)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, r6}, 0x14) r7 = ioctl$TIOCGPTPEER(r4, 0x5441, 0x1) r8 = timerfd_create(0x5, 0x80000) timerfd_gettime(r8, &(0x7f0000000140)) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x1) ioctl$GIO_SCRNMAP(r7, 0x4b40, &(0x7f0000000240)=""/201) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@loopback, @dev, @local, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20c0200}) 04:05:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000062c0)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000001700)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) [ 1476.039399][T30263] encrypted_key: insufficient parameters specified [ 1476.059661][T30263] encrypted_key: insufficient parameters specified 04:05:00 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 04:05:00 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) 04:05:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)={0x14, 0x0, 0x404}, 0x14}}, 0x0) 04:05:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@loopback, @dev, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84420003}) 04:05:01 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a6"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:05:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000500)=[{{&(0x7f0000000000)={0xa, 0xfffb, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xc800) 04:05:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000400), 0x8) sendmmsg$inet6(r0, &(0x7f0000003540)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)="63ce5ccc74", 0x5}], 0x1}}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)="ead12cb8c906df3a39e91b79c2d9789f5d865410f591446b5bcbdbefb5e3e5072a34a940e244041565456cb3c7e8b00f5c43d13ec39f3583c7af1ca35588d30302656c5c78d8eb3dc7c77fa76a2d2d2dd2abfe04219d87a00c0d01f75ee70f68fcdca89050cee497c355877a9f250e592162a219f105bd2c66ada951805aab37b9cb38d4a3a3b332", 0x88}, {&(0x7f00000001c0)="cc081d16d9ca9185cf6667879db4eafe00463d3385d26452b8b239b16ef49a81c750b5d52cafcc538e47ba5083ff3581a88f072246d773b63d3996d8ab38654ee1d0dec929364f77711f98a4583c6022f56f5dd4cf00f1dd99b4601e1a51010305e94d63f98d1edfcb7e87f552c0", 0x6e}, {&(0x7f0000000240)="8294c2c21ba17125e52e5994417bbe738f3440c9a88ac232f9238c59b0abc770310a3315c8fa0dacd528bfd6ce4a535bf35175b875090b4f8e08af73ca542b80d710b3295b6c5aebd4586ef4c2f1ace4a55b3ced9f024b907ed35ebdd71cbd7fae99463fb0cba6cfaab6a18a7e7fa1e88ca1f8328955ec043d77609ccfc4826e8c393881d8d76ebd483feb84cd046011a6957a7e7357833e624228b9f0e9067d7e280ae24dad5a22472f5fe4dde6145c8eb9b7758fef8efb97875bb5f63d265b91bfb3dfb7f82bb4af538afa8054a7fffbd957d4c9e7e1fa5ea6ac45f96d4622b91504c653b5a1a1e8baff33967b2d5989c326897ddde44bf3ad31bbfc96940b409d90283e7dd0c1555be491bb13d331046b4d9b2355ee11c43e180aab89d85f9c11c1d53c1da8eb30526429b940c4fe386ba8151fc55f723bcd7cf582a2ca9eccd757d986d1d680b6a324d73e908e958ac4c81b21c0feeea491908ff96d8fae6e902c68a668092acab8bd793799f6361e0c209a50a65dea3b05827c7a336386efb7d5a1736b99f119", 0x189}], 0x3}}], 0x2, 0xc800) sendmmsg$inet6(r0, &(0x7f0000002880)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000029c0)="50c3d936b1b3f3aeb910ad896332c1f97c97e075193d3adbbc420dd7cdc394008c47ce7563596e8e3843b82777cf2874a1c3f937c5ef5fff98b5860fd801b0c010091214a879b481ff2e34a0dd7daf1cc3000000005342fd67846feaef4f552037966379d565d0c7a463e06e497048058dc63751af57a7a7cf48fd823b8a195f46682f49e74110fbe87906c275fd979fe09c859f0b4640dc3789df825820467404db8f45a46eae26ebbde311c89ac474c05e800475524c8c0b023f2421236917b38ff0", 0xc3}, {&(0x7f0000000800)="944075971ab9aff6ed9a7e57f05d84288399cb139a1a277d714c8291e25c6b60978e2ceab136edccf0ad5932965f027e7a50505768374c2cac977e440587a70a474ec8b2472f636dad5933889428dcfe9e1728fc6d32ae749c2446cb214667d31b696ed5f31dbee0c0cba675fb921f3a079bbdec4fe19d877b3ee3e8ab4308afddff961070e7f7fdb1a3714aa1ccfb7ef81919f1ac26709cd3cd265b109ca58f4d857fef506d1675e1", 0xa9}, {&(0x7f00000008c0)="95112123c649cb5161b5af0a9bf3ecb6374b21a21b571ffb9267dd", 0x1b}, {&(0x7f0000000940)="9e5c9e9324ef76c8", 0x8}, {&(0x7f0000000980)="53f6818dba9590d1482a28ade42c92e2cc6777fed58932241c5a696955c97221dcfff5c81bf0d56149e4d033a29f03365680e7f97c37ea906613f7ea2c4c00a1cb84f3d22f8e7d011edb3b6be0b66893f19336785d86935f34e7c81f9bd46f61b3d1f4c536b08487bbc87202ce53a1d8a3ec6c33de225d16cf54e03d4e954c99221e9a862c152b6a71cb7fa457f61428d002ebc364744d672086120a3cc26f2f21257fe07274ab39d5db766eba70d5fec95a80a07ae0d384c14206", 0xbb}, {&(0x7f0000000a40)="0c83425f1beba07df4d07680dbe2a76a32f839a1b6a8229649c9f672f99035578315bada5b944ea02e5b14bbb91d155e3aa20c210c5d524e93cb19acaa78842a49ced50ca77bf09e0e108d57c777bd23126eb6f2532bd48d829e6acbbbc43b4f24a213848b2dc92ed266479031725837c2aa54aad97154c199a8709122deaa25d0ce4d99ebbc0c341c5870707d0568cd37c1c364d67a25f38fbdcefa623538ebe360bbf097ed92308f98df2bc2e12511914b07f4e23f0306e8c6aefd145cf62d2e0172081c6c6b21cbf25645ebfbf7fe8b3a33a1758ae3", 0xd7}], 0x6}}], 0x1, 0x0) [ 1477.232016][T30294] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1477.283000][T30294] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1477.292507][T30294] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:05:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50b", 0x8d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:05:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x10, 0x0, &(0x7f0000001000)) 04:05:02 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000180)=[{0x0, 0x0, 0x1000}], 0x1) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x8, 0x1000}], 0x1, 0x0) 04:05:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e", 0xa9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:05:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50b", 0x8d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:05:02 executing program 0: pipe2(&(0x7f0000000640), 0x0) select(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x8}, 0x0, 0x0) 04:05:02 executing program 5: r0 = socket(0x18, 0x0, 0x3) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 04:05:03 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a6"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:05:03 executing program 4: times(&(0x7f0000000440)) 04:05:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50b", 0x8d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:05:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:03 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x3) 04:05:03 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000100)) 04:05:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50b", 0x8d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 1479.190165][T30355] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1479.242071][T30355] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1479.251409][T30355] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:05:04 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000000c0)) 04:05:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:04 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a6"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:05:04 executing program 1: waitid(0x0, 0x0, 0x0, 0x80000000, 0x0) 04:05:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdce25381a61500f763b", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:05:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000008c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "59db37c06c6e36b5d42b3e76b051a54351eb04d767bc269b67419e8299ce13474aceb237162c6ea01eab68e4cad18560ba9411c9850fb63e0d4aabb4a59f7c68", "31333d9399092cc59f4e277c27e0c8d8d2897ae0d079f703d462cbe0c581d7ae"}) 04:05:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1480.312849][T30381] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1480.361988][T30381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1480.371095][T30381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:05:04 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000008c0), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 04:05:05 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) 04:05:05 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_freeze_timeout', 0x4800, 0x0) 04:05:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x4000000000000000, 0x0) r1 = syz_open_dev$loop(&(0x7f00000008c0), 0x0, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:05:05 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000300)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 04:05:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:05:06 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:05:06 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f00000001c0), 0x0, 0x0) 04:05:06 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) epoll_create(0x0) 04:05:06 executing program 5: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/243) times(&(0x7f0000000140)) 04:05:06 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@private2, @in6=@private1}]}, 0x38}}, 0x0) 04:05:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@empty, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, @local, 0x0, 0x2, 0x0, 0x0, 0x40, 0x84420203}) r1 = add_key$keyring(&(0x7f0000000840), &(0x7f0000000880)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000008c0), &(0x7f0000000900)={'syz', 0x3}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000b80), &(0x7f0000000bc0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$assume_authority(0x10, r1) 04:05:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:05:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c77224", 0xb3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 1482.301341][T30429] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1482.350789][T30429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1482.359930][T30429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:05:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:05:07 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000f40), 0x0, 0x0) getitimer(0x0, &(0x7f0000000140)) 04:05:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:07 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:05:07 executing program 1: clock_gettime(0x3, 0x0) 04:05:07 executing program 0: r0 = fork() process_vm_writev(r0, &(0x7f0000000440)=[{&(0x7f00000025c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000740)=[{&(0x7f0000000600)=""/224, 0xe0}, {0x0}], 0x2, 0x0) 04:05:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c77224", 0xb3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 1483.546176][T30469] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1483.593103][T30469] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1483.602541][T30469] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:05:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f49", 0xbb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:05:08 executing program 5: r0 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0xc000) shmdt(r0) 04:05:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c77224", 0xb3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:05:08 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 04:05:08 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x4000004) 04:05:08 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13", 0xd4}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:05:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:09 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:05:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c77224", 0xb3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:05:09 executing program 1: semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1000}], 0x1) semtimedop(0x0, &(0x7f00000001c0)=[{0x0, 0x4, 0x1000}], 0x1, 0x0) 04:05:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003540)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)="ea", 0x1}], 0x1}}], 0x2, 0xc800) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000002880)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000029c0)='P', 0x1}], 0x1}}], 0x1, 0x0) 04:05:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:09 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x82480, 0x0) [ 1485.288284][T30513] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1485.332070][T30513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1485.341443][T30513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:05:10 executing program 4: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000340)={0x0, @ethernet={0x0, @remote}, @in, @l2={0x1f, 0x0, @none}}) clock_getres(0x5, &(0x7f0000000200)) 04:05:10 executing program 0: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/225) r0 = semget$private(0x0, 0x4, 0x512) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000100)=""/81) 04:05:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:10 executing program 1: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:05:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = fork() wait4(r1, 0x0, 0x0, 0x0) tkill(r0, 0x23) 04:05:10 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000300)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) [ 1486.643053][T30536] pic_ioport_write: 1 callbacks suppressed [ 1486.643110][T30536] kvm: pic: single mode not supported [ 1486.678234][T30536] kvm: pic: single mode not supported [ 1486.706174][T30536] kvm: pic: single mode not supported [ 1486.752391][T30536] kvm: pic: single mode not supported [ 1486.782978][T30536] kvm: pic: single mode not supported 04:05:11 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:05:11 executing program 0: clock_getres(0xec9bfa360f5fbb9, 0x0) 04:05:11 executing program 1: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) 04:05:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @mcast1, 0x9}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="c25aa11e875828e82a7981de37ffa7984a76a88e5bfd90e06094c927d84cb21c7991e5a631fc4f1a7a07080ff2f8cfc7bcd7007c7cfae096ece557882a7fbceb58f079c6a93d2fe58f83994537136f8e3bc6b35ed2884b4fffd2d6b76d229000559df386bf05d7330beb8061e283cab4b1fd463d372bb8dcc344fe885113c03301eb87cc70f884c9547cdb82587505e788074aa62c957a76522890951fbc71995562328e7cfcaf9af59568f31ea5dd09e33dd48d298e374d2c95c2d019a99ef3fca36e04643b8f8666b3fd20722a08", 0xcf}, {&(0x7f0000000240)="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", 0x4de}], 0x2}}], 0x2, 0x8041) [ 1486.809145][T30536] kvm: pic: single mode not supported [ 1486.830592][T30536] kvm: pic: single mode not supported [ 1486.874575][T30536] kvm: pic: single mode not supported [ 1486.880551][T30536] kvm: pic: single mode not supported [ 1486.909223][T30536] kvm: pic: single mode not supported [ 1487.274517][T30553] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:05:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1487.335170][T30553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1487.344411][T30553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:05:12 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x202940, 0x0) 04:05:12 executing program 0: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x7000) 04:05:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0xc, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) 04:05:12 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000080)) 04:05:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a703816", 0xc1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:05:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = fork() wait4(r1, 0x0, 0x0, 0x0) tkill(r0, 0x23) 04:05:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x2, 0x0, &(0x7f0000000040)) 04:05:14 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000200)) 04:05:14 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:05:14 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x80000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)={0xa3}) [ 1489.896390][T30596] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1489.944202][T30596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1489.953448][T30596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:05:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b0", 0xc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:05:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:05:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', 0x0}) 04:05:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000008c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x18, "59db37c06c6e36b5d42b3e76b051a54351eb04d767bc269b67419e8299ce13474aceb237162c6ea01eab68e4cad18560ba9411c9850fb63e0d4aabb4a59f7c68", "31333d9399092cc59f4e277c27e0c8d8d2897ae0d079f703d462cbe0c581d7ae"}) 04:05:15 executing program 0: clock_gettime(0x351afb77b7ce0980, 0x0) [ 1492.896632][ T3127] ieee802154 phy0 wpan0: encryption failed: -22 [ 1492.903273][ T3127] ieee802154 phy1 wpan1: encryption failed: -22 04:05:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = fork() wait4(r1, 0x0, 0x0, 0x0) tkill(r0, 0x23) 04:05:17 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000100)) 04:05:17 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:05:17 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') setns(r0, 0x20000000) 04:05:17 executing program 0: clock_gettime(0x351afb77b7ce0980, 0x0) 04:05:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1493.280930][T30646] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1493.331986][T30646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1493.341455][T30646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:05:17 executing program 0: clock_gettime(0x351afb77b7ce0980, 0x0) [ 1493.590919][T30643] pic_ioport_write: 34 callbacks suppressed 04:05:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002640)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000040)="97d577bca0a9a6eb1db71bbaae5e8c2c51dee01c2990b8833716cf799aa15d21cc7f30e9232719f0ee1446a836198a8bd52af49aeeb3ebb1bfb796b65a93691b5cde2d97d678484eedb6197566e4e22237d08a02c0df78409e05e34d9ca9", 0x5e}, {&(0x7f0000000bc0)="15458cee9558813b21bbbc2cc585cc0c", 0x10}, {&(0x7f00000000c0)="73b8803ac1e975bf21d7b21286fac55053bfda6cf2747c61a185abd0d24e1ebd55016d119a6ff8665c6d392e99e8ebdd66a544b9a0f44243b6b805473aec1e9e4e466e7cfeb1685fdc798df270fae84164c062b4008bf14bdee2d91aaff6a9af6a1b4cd4f679df261a7bac6f30335423fe54b0a9b395f766fa681086ed187e9851d64c27c687c7c1fd313db73a95788f0d1e956a1fb6cf06c582e6124adb7b7ab745c3972997a841c76a41b90df8687361bfca9a77c620e1e02800b7e30ead29e0598c08a55ef07b167cc33fe13c3dc90eb0e33cbf802064bc", 0xd9}], 0x3, &(0x7f0000000200)=[@hopopts_2292={{0x60, 0x29, 0x36, {0x0, 0x9, '\x00', [@enc_lim, @jumbo, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @hao={0xc9, 0x10, @mcast1}, @jumbo, @jumbo, @pad1, @jumbo, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}}], 0x60}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)="72ed3939c0bb8c65412e2301f672a434e3d3ae46b2871f1eda448f97c82d4a56dade6fb6843ab416ed8009b12f56d30e5a3c42e50e18715bca5d632dcffdaebaebe6c2cc1b9aa245e85060b9816334d277a1f0918cc57f29bcf169ea639e4675473dd67b0a35e8bd741698b5c3c9359b2c28ee74f0a75bee180ad8cc405e4e77f8be7d0a51861c1c580abaf143", 0x8d}], 0x1}}, {{0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000000700)="678ee7d76c5e41220275788686369c369217a12fd4399dd759d14e391102d57100bd725144bbf4ca78b3f9c59e7bc711f66441433fd4274510cd5321d0624f89be163dff33a45d0b747cd6e74c4b4c33fb59146052d9353d7dde78a87470eff61f4c8a45b3b229a42acfbdc9d44a50d038c876d2c63c2c548bf5", 0x7a}, {&(0x7f0000000780)="5e49d56921b82edea5ab5c7ddd51bb2fc2b06419fe884d07e4c2efc56dec", 0x1e}, {&(0x7f0000001bc0)="aa12df35a9963906ddf37fb648adb3808fdd253a444db8e09d42acd2ca7f9d2462608db8ede600605594141e8764a980ec0e68e201d34f5638ba232f3415e4eb0a713d3c0724900827bb39db89fc71c507c81251", 0x54}, {&(0x7f00000007c0)="febb68731648cd23fa8419ecfaca13c1d3147598eb02d3", 0x17}, {&(0x7f0000001c40)="1142b4f7f8aba6f5c94e088e384f24578d4c824fa138986b30f326b4c690204333faa25451107a2fa48a6c2d87a317a70ced896e0309dca9f5853521ccd15fe31ba47ae8f9fa6d5672ca799fd8b00a3b73439e68ced36d419da0535134089f32d7ec665b5d7c091444e92ca303f5b818c79e8a61ef0bf34121db6c67a6bcb05ee20816ce4070910f6d412158c55fec6cd00b2dfc81e3a28a5ee8c5f22fd84e39055f57b2af759ff55a522ef09f03311c059e55fc122cc7528b03716d2197b2", 0xbf}, {&(0x7f0000001d00)="165beef05919e073e373afa29066462929f49eebc2319d283a42dfa2746173f832cea1a68a9311aa769e429526451e421d4cb247f9aef8a2ba9a055af834ea3537787a8d45d181805b2638837ef244f144c21a95e522bc767c0519", 0x5b}, {&(0x7f0000002ac0)="4c2da8260ec05f38e052a6bcc5893d08630138c926e4e59d225dfb90ffe990eb1094af2a90362a44db27f12a72f43cda4baa8c5254573b9058e74300250e4c40cd8be4cd3d0871449b6eef8c6337dd1033955fb8a01870d38cf7e2f2427ebcc90f2ce0cea0c3333951ee2e8d38080c391cf8461501e5cd9c84e91708a410ac1f682a1f8d4f5a18df083c606e66a0c7445852e99c66619e441f290ff7c4e9530255ce1427c24f581cde8096558c7fe087aab9144539949bb597bdc59ea27152f57f45b177fc83aeb2f60b149202334d8640a8a1c807a8847e12c7f22352c224036a58876b0493e43b5bca6c393729bd58c1a2231d78dae2dae6a007c0d0b86f8c5a27f3181270ce9f46ebaa92e905a7bee38835cdb716e81a71bcdba32e8b91061bb4fe08e0249f4e1138a5c9b4f96ea9d70a5fc3eb634a9fddc629c51c5ab44e1c00a184fefb4d05df61757b504a66da8d50db8505d674a138c123b61d847a100ad5e9b0c81b47145ef9256a", 0x16c}], 0x7}}], 0x3, 0xc800) sendmmsg$inet6(r0, &(0x7f0000002880)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000029c0)="50c3d9", 0x3}], 0x1}}], 0x1, 0x0) [ 1493.591134][T30643] kvm: pic: single mode not supported [ 1493.668371][T30643] kvm: pic: single mode not supported 04:05:18 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, 0x0) [ 1493.682238][T30643] kvm: pic: single mode not supported [ 1493.712740][T30643] kvm: pic: single mode not supported [ 1493.741442][T30643] kvm: pic: single mode not supported [ 1493.762117][T30643] kvm: pic: single mode not supported [ 1493.792616][T30643] kvm: pic: single mode not supported [ 1493.833804][T30643] kvm: pic: single mode not supported [ 1493.862305][T30643] kvm: pic: single mode not supported 04:05:18 executing program 0: clock_gettime(0x351afb77b7ce0980, 0x0) 04:05:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x4000000000000000, 0x800) openat$nvram(0xffffffffffffff9c, &(0x7f0000000f40), 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000080)={0x0, 0x1000, 0x0, 0x5, 0x7}) r1 = syz_open_dev$loop(&(0x7f00000008c0), 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) syz_open_dev$dri(0x0, 0x0, 0x0) 04:05:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = fork() wait4(r1, 0x0, 0x0, 0x0) tkill(r0, 0x23) 04:05:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0x0) 04:05:21 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe3356557371"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:05:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:21 executing program 0: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/243) 04:05:21 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 1493.900197][T30643] kvm: pic: single mode not supported [ 1496.947553][T30695] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1497.017840][T30695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1497.027506][T30695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1497.235535][T30704] ptrace attach of "/root/syz-executor.5"[30703] was attempted by "/root/syz-executor.5"[30704] 04:05:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000000c0), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 04:05:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x18, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) 04:05:21 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000f40), 0x0, 0x0) 04:05:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x4001, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000140)) 04:05:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote, 0x2}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000001680)="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", 0x599}], 0x1}}], 0x1, 0x0) 04:05:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x1c}}, 0x0) 04:05:22 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/uts\x00') 04:05:22 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe3356557371"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:05:22 executing program 5: socketpair(0x28, 0x1, 0x0, 0x0) 04:05:22 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000f40), 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0xc000) 04:05:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:22 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x1000040) 04:05:22 executing program 4: socket(0x11, 0x3, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x8}, &(0x7f0000000140)={0x0, 0x989680}, 0x0) [ 1498.634717][T30735] kvm: pic: non byte read [ 1498.734674][T30739] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:05:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097ea", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 1498.789500][T30739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1498.799363][T30739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:05:23 executing program 1: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f0000000840)=[{&(0x7f0000000f80)=""/4096, 0x1000}], 0x1, &(0x7f0000000b80)=[{&(0x7f00000008c0)=""/92, 0x5c}, {&(0x7f0000000940)=""/55, 0x37}, {&(0x7f0000001f80)=""/4096, 0x1000}], 0x3, 0x0) 04:05:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:23 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x80000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sync_file_range(r0, 0x0, 0x0, 0x1) 04:05:23 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) 04:05:23 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x4000004) 04:05:23 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe3356557371"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:05:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdce25381a61500f763b300a", 0xe0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:05:24 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b58773", 0x69}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 1499.734380][T30765] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1499.780478][T30765] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1499.789951][T30765] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1499.814337][T30763] kvm: pic: non byte read 04:05:24 executing program 4: r0 = fork() process_vm_writev(r0, &(0x7f0000000440)=[{&(0x7f00000025c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000740)=[{&(0x7f0000000600)=""/224, 0xe0}], 0x1, 0x0) fork() 04:05:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b", 0x76}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:05:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdce25381a61500f763b300ac9c3b764a21eae193e82bb2368d59d1ffc82e6f7ea600ca046", 0xf9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:05:24 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:05:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 1500.560720][T30782] kvm: pic: non byte read 04:05:25 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/power/pm_test', 0x201, 0x0) 04:05:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:25 executing program 1: semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000100)) [ 1500.903008][T30802] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1500.949845][T30802] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1500.958781][T30802] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:05:25 executing program 0: r0 = fork() process_vm_writev(r0, &(0x7f0000000440)=[{&(0x7f00000025c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000740)=[{&(0x7f0000000600)=""/224, 0xe0}, {&(0x7f0000000700)=""/51, 0x33}], 0x2, 0x0) 04:05:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:05:26 executing program 5: semop(0x0, &(0x7f0000000000)=[{0x0, 0xab7}, {}], 0x2) 04:05:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13", 0xd4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:05:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee", 0xc7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 1501.923854][T30824] syz-executor.4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 04:05:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d", 0x19}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:05:26 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:05:26 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0xc000) shmdt(0x0) 04:05:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103", 0xd2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:05:26 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)) 04:05:26 executing program 0: r0 = fork() process_vm_writev(r0, &(0x7f0000000440)=[{&(0x7f00000025c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000740)=[{&(0x7f0000000700)=""/51, 0x33}], 0x1, 0x0) 04:05:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103", 0xd2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:05:27 executing program 5: syz_open_dev$dri(&(0x7f00000000c0), 0x4, 0x0) [ 1502.927809][T30868] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:05:27 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x82000008) [ 1502.983086][T30868] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1502.993036][T30868] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:05:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:27 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0/file0\x00', 0x80000000) 04:05:27 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:05:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103", 0xd2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:05:28 executing program 5: r0 = fork() process_vm_writev(r0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000040)=""/89, 0x59}], 0x2, &(0x7f0000000cc0)=[{&(0x7f0000000600)=""/149, 0x95}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 04:05:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f00000019c0)) [ 1503.893069][T30885] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1503.946351][T30885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1503.956080][T30885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:05:28 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0x0, 0x3}) 04:05:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103", 0xd2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:05:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x18, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 04:05:29 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x4000000000000000, 0x0) r1 = syz_open_dev$loop(&(0x7f00000008c0), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:05:29 executing program 0: clock_gettime(0x0, &(0x7f0000000040)) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000f40), 0x0, 0x0) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) clock_gettime(0x0, &(0x7f0000000080)) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000100)=""/81) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) 04:05:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:29 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000000c0)) 04:05:29 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b666940"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:05:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000008c0), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000040)) 04:05:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:05:29 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x8e42, 0x0) 04:05:29 executing program 4: ioperm(0x0, 0x2b, 0x0) 04:05:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1505.737051][T30937] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1505.791645][T30937] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1505.801406][T30937] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:05:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a", 0xaf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:05:30 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000001) 04:05:30 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000008c0), 0x0, 0x105802) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 04:05:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000100)=""/210) 04:05:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003540)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)="63ce5ccc74", 0x5}], 0x1}}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)="ead12cb8c906df3a39e91b79c2d9789f5d865410f591446b5bcbdbefb5e3e5072a34a940e244041565456cb3c7e8b00f5c43d13ec39f3583c7af1ca35588d30302656c5c78d8eb3dc7c77fa76a2d2d2dd2abfe04219d87a00c0d01f75ee70f68fcdca89050cee497c355877a9f250e592162a219f105bd2c66ada951805aab37b9cb38d4a3a3b332", 0x88}, {&(0x7f00000001c0)="cc081d16d9ca9185cf6667879db4eafe00463d3385d26452b8b239b16ef49a81c750b5d52cafcc538e47ba5083ff3581a88f072246d773b63d3996d8ab38654ee1d0dec929364f77711f98a4583c6022f56f5dd4cf00f1dd99b4601e1a51010305e94d63f98d1edfcb7e87f552c0", 0x6e}, {&(0x7f0000000240)="8294c2c21ba17125e52e5994417bbe738f3440c9a88ac232f9238c59b0abc770310a3315c8fa0dacd528bfd6ce4a535bf35175b875090b4f8e08af73ca542b80d710b3295b6c5aebd4586ef4c2f1ace4a55b3ced9f024b907ed35ebdd71cbd7fae99463fb0cba6cfaab6a18a7e7fa1e88ca1f8328955ec043d77609ccfc4826e8c393881d8d76ebd483feb84cd046011a6957a7e7357833e624228b9f0e9067d7e280ae24dad5a22472f5fe4dde6145c8eb9b7758fef8efb97875bb5f63d265b91bfb3dfb7f82bb4af538afa8054a7fffbd957d4c9e7e1fa5ea6ac45f96d4622b91504c653b5a1a1e8baff33967b2d5989c326897ddde44bf3ad31bbfc96940b409d90283e7dd0c1555be491bb13d331046b4d9b2355ee11c43e180aab89d85f9c11c1d53c1da8eb30526429b940c4fe386ba8151fc55f723bcd7cf582a2ca9eccd757d986d1d680b6a324d73e908e958ac4c81b21c0feeea491908ff96d8fae6e902c68a668092acab8bd793799f6361e0c209a50a65dea3b05827c7a336386efb7d5a1736b99f119a2bccd4f97ac327d", 0x191}], 0x3}}], 0x2, 0xc800) sendmmsg$inet6(r0, &(0x7f0000002880)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000029c0)="50c3d936b1b3f3aeb910ad896332c1f97c97e075193d3adbbc420dd7cdc394008c47ce7563596e8e3843b82777cf2874a1c3f937c5ef5fff98b5860fd801b0c010091214a879b481ff2e34a0dd7daf1cc3000000005342fd67846feaef4f552037966379d565d0c7a463e06e497048058dc63751af57a7a7cf48fd823b8a195f46682f49e74110fbe87906c275fd979fe09c859f0b4640dc3789df825820467404db8f45a46eae26ebbde311c89ac474c05e800475524c8c0b023f2421236917b38ff0", 0xc3}, {&(0x7f0000000800)="944075971ab9aff6ed9a7e57f05d84288399cb139a1a277d714c8291e25c6b60978e2ceab136edccf0ad5932965f027e7a50505768374c2cac977e440587a70a474ec8b2472f636dad5933889428dcfe9e1728fc6d32ae749c2446cb214667d31b696ed5f31dbee0c0cba675fb921f3a079bbdec4fe19d877b3ee3e8ab4308afddff961070e7f7fdb1a3714aa1ccfb7ef81919f1ac26709cd3cd265b109ca58f4d857fef506d1675e1", 0xa9}, {&(0x7f00000008c0)="95112123c649cb5161b5af0a9bf3ecb6374b21a21b571ffb9267dd", 0x1b}, {&(0x7f0000000940)="9e5c9e9324ef76c8", 0x8}, {&(0x7f0000000980)="53f6818dba9590d1482a28ade42c92e2cc6777fed58932241c5a696955c97221dcfff5c81bf0d56149e4d033a29f03365680e7f97c37ea906613f7ea2c4c00a1cb84f3d22f8e7d011edb3b6be0b66893f19336785d86935f34e7c81f9bd46f61b3d1f4c536b08487bbc87202ce53a1d8a3ec6c33de225d16cf54e03d4e954c99221e9a862c152b6a71cb7fa457f61428d002ebc364744d672086120a3cc26f2f21257fe07274ab39d5db766eba70d5fec95a80a07ae0d384c14206", 0xbb}, {&(0x7f0000000a40)="0c83425f1beba07df4d07680dbe2a76a32f839a1b6a8229649c9f672f99035578315bada5b944ea02e5b14bbb91d155e3aa20c210c5d524e93cb19acaa78842a49ced50ca77bf09e0e108d57c777bd23126eb6f2532bd48d829e6acbbbc43b4f24a213848b2dc92ed266479031725837c2aa54aad97154c199a8709122deaa25d0ce4d99ebbc0c341c5870707d0568cd37c1c364d67a25f38fbdcefa623538ebe360bbf097ed92308f98df2bc2e12511914b07f4e23f0306e8c6aefd145cf62d2e0172081c6c6b21cbf25645ebfbf7fe8b3a33a1758ae3", 0xd7}], 0x6}}], 0x1, 0x0) 04:05:31 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b666940"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:05:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x20, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x20}}, 0x0) 04:05:31 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000f40), 0x0, 0x0) ioctl$KVM_GET_PIT(r0, 0xc048ae65, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) clock_gettime(0x0, &(0x7f0000000080)) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000100)=""/81) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) 04:05:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x4000000000000000, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000008c0), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:05:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097", 0xd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 1507.370976][T30974] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1507.419512][T30974] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1507.428812][T30974] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:05:32 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/block/loop5', 0x0, 0x0) 04:05:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:32 executing program 5: syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x20400) 04:05:32 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b666940"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:05:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003540)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)="63ce5ccc74"}], 0x1}}, {{0x0, 0x0, &(0x7f0000001340), 0x3}}], 0x2, 0xc800) 04:05:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x14, 0x0, 0x2, 0x101}, 0x14}}, 0x0) 04:05:32 executing program 0: r0 = getpgrp(0x0) waitid(0x2, r0, &(0x7f00000000c0), 0x4, 0x0) 04:05:32 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0x0, 0x0, 0xfff}) 04:05:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000062c0)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @mcast1, 0x2}, 0x1c, &(0x7f0000001640)=[{&(0x7f0000000140)="0a5da4e4939d8c64b06f55126c6502b0851f0b88876afff29fd5689f02690e688172115010c13c0bfe6fd3831aa56d63d64c7de3c476ab9f547a03b410e27c9aa43142016b", 0x45}, {&(0x7f0000000440)="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", 0x554}], 0x2}}, {{&(0x7f0000001700)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) [ 1508.523245][T30994] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1508.570564][T30994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1508.579996][T30994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:05:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:33 executing program 5: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x802) 04:05:33 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/processor', 0x8140, 0x0) 04:05:33 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}, 0x201}], 0x102, 0x401eb94) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:05:33 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000008c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000380)={0x0, {}, 0x0, {}, 0x0, 0x1e, 0x0, 0x0, "120644e731721f70c76c6dbb5f16a8286ed24e80a5e8585fe116a0938529c72a488e131342ba788614e9e0be9addf9104cc39e10472c355661f5d8d52a26ca39", "ec3dc9135c497a91e4676266c0029e05073075855008bcb2aad9385711f52f8f"}) 04:05:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdce25381a61500f763b30", 0xdf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:05:34 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:05:34 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) symlink(&(0x7f00000005c0)='./file1\x00', &(0x7f0000000600)='./file1\x00') 04:05:34 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}, 0x201}], 0x102, 0x401eb94) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:05:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:34 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) 04:05:34 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x74000804) [ 1510.287118][T31038] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1510.343286][T31038] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1510.353018][T31038] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:05:35 executing program 0: process_vm_writev(0x0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/89, 0x59}], 0x1, &(0x7f0000000cc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 04:05:35 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}, 0x201}], 0x102, 0x401eb94) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:05:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a7038", 0xc0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:05:35 executing program 5: pipe2(&(0x7f0000000640), 0x0) clock_gettime(0x0, &(0x7f00000000c0)) 04:05:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:35 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/block/sda', 0x511602, 0x0) 04:05:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000062c0)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, &(0x7f0000001640)=[{&(0x7f0000000140)="0a5da4e4939d8c64b06f55126c6502b0851f0b88876afff29fd5689f02690e688172115010c13c0bfe6fd3831aa56d63d64c7de3c476ab9f547a03b410e27c9aa43142016b", 0x45}, {&(0x7f0000000440)="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", 0x568}], 0x2}}], 0x1, 0x0) 04:05:36 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}, 0x201}], 0x102, 0x401eb94) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:05:36 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:05:36 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:05:36 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/block/loop7', 0x161080, 0x0) 04:05:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:36 executing program 5: semget(0x3, 0x0, 0x76c) 04:05:36 executing program 0: semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f00000000c0)={0x77359400}) [ 1512.253826][T31080] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:05:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000008c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "4548189f2f82daaf11d359a4a39a2e592fe3b715f37f69019ae05b0582dec736eed926f44aa909f90ef6771800db8c864d48d27d00a4fe3f6602facb3e380d64", "71c3a141aa15421b08175502e37678a39efb2f9eb3dc3193ec594e4092393849"}) [ 1512.307141][T31080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1512.317003][T31080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:05:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000780)={0x0, @in={0x2, 0x0, @local}, @phonet, @generic={0x0, "b392a2237add69448f88cbebb9fd"}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)='veth1_macvtap\x00'}) 04:05:37 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 04:05:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:37 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x20a41, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 04:05:37 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000000c0)) 04:05:37 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:05:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8", 0x24}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:05:37 executing program 5: r0 = fork() process_vm_writev(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, 0x0) 04:05:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b65", 0x1c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:05:37 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$P9_RLINK(r0, 0x0, 0x0) [ 1513.866924][T31125] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:05:38 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tun(r0, 0x0, 0x0) [ 1513.914732][T31125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1513.923905][T31125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:05:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @local}, 0x1c) 04:05:38 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, 0x0, 0xfffffea3) 04:05:38 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:05:38 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa, 0x869d791cb6b85d32, r0, 0x0) 04:05:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 1514.833238][T31143] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1514.881800][T31143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1514.891077][T31143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:05:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x40, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 04:05:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @local}, 0x1c) 04:05:39 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$P9_RCREATE(r0, 0x0, 0x0) 04:05:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 04:05:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:40 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 04:05:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)='k', 0x1, 0xc0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 04:05:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x40064, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) 04:05:40 executing program 5: r0 = socket(0x1, 0x2, 0x0) write$nbd(r0, 0x0, 0xd1) 04:05:40 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:05:40 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x20a41, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 04:05:40 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$P9_RAUTH(r0, 0x0, 0x0) 04:05:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup2(r0, r1) bind(r1, &(0x7f0000000d80)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x80) connect$inet(r1, &(0x7f00000007c0)={0x2, 0x0, @dev}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 1516.652271][T31176] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:05:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @dev}, 0x1c) [ 1516.700078][T31176] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1516.709446][T31176] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:05:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x9, 0x3, 0x32c, 0x0, 0xffffffff, 0xffffffff, 0x1cc, 0xffffffff, 0x298, 0xffffffff, 0xffffffff, 0x298, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x164, 0x1cc, 0x0, {}, [@common=@inet=@recent0={{0xf4}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00', {0x10001}}}}, {{@ip={@rand_addr, @multicast1, 0x0, 0xffffffff, 'veth0_virt_wifi\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x1, @local, 0x0, 0xe, [0x21, 0x1b, 0x18, 0xa, 0xe, 0x1d, 0x2, 0x18, 0x21, 0x2, 0x19, 0x1, 0x14, 0x1a]}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x388) 04:05:41 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) readv(r0, &(0x7f0000000040), 0x1) 04:05:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000580)="3317429ba7d7a1b585ce408dc4b3d9e1d7a2b5445e5033ce8dbcfc7ce1e5dc4f8ff4271587d8bea805f6ed1d8a5e9af0e1404bc3b0450b8c3035d2f406095af77a6eccd40eec6c16b1094ae97669fa380977e4934933c5158039fd1ec22039f8424db1c4f4055bcb698da0b5f9a661f23cc1f6ffd109ab2da7ca0000000000000000", 0x82, 0xc001, 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/210, 0xd2}], 0x1) sendto$inet(r0, &(0x7f00000007c0)="1b49ba90b064625bd66e739c82e008046e7067f7818d36ff08e589f309d0f1508140a15f8675def44a76d9fe4b9b721d1e18a6e522ffb0d5cca3500fa852d3595c2dedbddfda7d617fb2ea971d240f8f63932aed14b7d109fabdcde3c0dcfa20593c4128885067b25e169aff2d35f29b69a98cb728e5d131333e38cdddcbd639abee", 0x82, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000780)='s', 0x1, 0x0, 0x0, 0x0) 04:05:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x9, 0x3, 0x32c, 0x0, 0xffffffff, 0xffffffff, 0x1cc, 0xffffffff, 0x298, 0xffffffff, 0xffffffff, 0x298, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x164, 0x1cc, 0x0, {}, [@common=@inet=@recent0={{0xf4}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00', 0x80}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x8, 0x10000, 0x3, 'netbios-ns\x00', 'syz0\x00', {0x10001}}}}, {{@ip={@rand_addr, @multicast1, 0x0, 0xffffffff, 'veth0_virt_wifi\x00', 'veth0_to_bond\x00', {0xff}}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x1, @local, 0x0, 0xe, [0x21, 0x1b, 0x18, 0xa, 0xe, 0x1d, 0x2, 0x18, 0x21, 0x2, 0x19, 0x1, 0x14, 0x1a, 0x5]}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x388) 04:05:41 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tun(r0, 0x0, 0xff01) 04:05:42 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x20a41, 0x0) mmap(&(0x7f0000bff000/0x400000)=nil, 0x400000, 0x0, 0x20012, r0, 0x0) 04:05:42 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:05:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000580)="3317429ba7d7a1b585ce408dc4b3d9e1d7a2b5445e5033ce8dbcfc7ce1e5dc4f8ff4271587d8bea805f6ed1d8a5e9af0e1404bc3b0450b8c3035d2f406095af77a6eccd40eec6c16b1094ae97669fa380977e4934933c5158039fd1ec22039f8424db1c4f4055bcb698da0b5f9a661f23cc1f6ffd109ab2da7ca0000000000000000", 0x82, 0xc001, 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/210, 0xd2}], 0x1) sendto$inet(r0, &(0x7f00000007c0)="1b49ba90b064625bd66e739c82e008046e7067f7818d36ff08e589f309d0f1508140a15f8675def44a76d9fe4b9b721d1e18a6e522ffb0d5cca3500fa852d3595c2dedbddfda7d617fb2ea971d240f8f63932aed14b7d109fabdcde3c0dcfa20593c4128885067b25e169aff2d35f29b69a98cb728e5d131333e38cdddcbd639abee", 0x82, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000780)='s', 0x1, 0x0, 0x0, 0x0) 04:05:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x314, 0xffffffff, 0x11c, 0x11c, 0x1ec, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xdc, 0x11c, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}}, @common=@unspec=@helper={{0x44}, {0x0, 'sip-20000\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0xfd, 0x0, "ad3254dd58fee0f8ed3c488c2a4a99104715c4cf7f4f4c3026b0de1a9f06"}}}, {{@ip={@empty, @local, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x370) 04:05:42 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f00005a1ffb)='eth0\xd2', 0x42, 0x0, 0x0) r1 = dup2(r0, r0) mq_timedsend(r1, &(0x7f0000000080)="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", 0xfd1, 0x0, 0x0) 04:05:42 executing program 0: r0 = epoll_create1(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x30000002}) [ 1518.468626][T31221] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1518.519356][T31221] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1518.528668][T31221] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:05:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000580)="3317429ba7d7a1b585ce408dc4b3d9e1d7a2b5445e5033ce8dbcfc7ce1e5dc4f8ff4271587d8bea805f6ed1d8a5e9af0e1404bc3b0450b8c3035d2f406095af77a6eccd40eec6c16b1094ae97669fa380977e4934933c5158039fd1ec22039f8424db1c4f4055bcb698da0b5f9a661f23cc1f6ffd109ab2da7ca0000000000000000", 0x82, 0xc001, 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/210, 0xd2}], 0x1) sendto$inet(r0, &(0x7f00000007c0)="1b49ba90b064625bd66e739c82e008046e7067f7818d36ff08e589f309d0f1508140a15f8675def44a76d9fe4b9b721d1e18a6e522ffb0d5cca3500fa852d3595c2dedbddfda7d617fb2ea971d240f8f63932aed14b7d109fabdcde3c0dcfa20593c4128885067b25e169aff2d35f29b69a98cb728e5d131333e38cdddcbd639abee", 0x82, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000780)='s', 0x1, 0x0, 0x0, 0x0) 04:05:43 executing program 4: openat$cgroup_type(0xffffffffffffffff, &(0x7f00000084c0), 0x2, 0x0) 04:05:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x33c, 0xffffffff, 0xf4, 0x1c4, 0x0, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf4, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x0, 0xfffffffa}}, @common=@unspec=@quota={{0x38}}]}, @common=@unspec=@CLASSIFY={0x24}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@addrtype={{0x2c}}, @common=@icmp={{0x24}, {0x0, "521a"}}]}, @common=@inet=@TCPMSS={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0xffffff4b) 04:05:43 executing program 0: r0 = epoll_create1(0x0) r1 = eventfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x10000000}) 04:05:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000580)="3317429ba7d7a1b585ce408dc4b3d9e1d7a2b5445e5033ce8dbcfc7ce1e5dc4f8ff4271587d8bea805f6ed1d8a5e9af0e1404bc3b0450b8c3035d2f406095af77a6eccd40eec6c16b1094ae97669fa380977e4934933c5158039fd1ec22039f8424db1c4f4055bcb698da0b5f9a661f23cc1f6ffd109ab2da7ca0000000000000000", 0x82, 0xc001, 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/210, 0xd2}], 0x1) sendto$inet(r0, &(0x7f00000007c0)="1b49ba90b064625bd66e739c82e008046e7067f7818d36ff08e589f309d0f1508140a15f8675def44a76d9fe4b9b721d1e18a6e522ffb0d5cca3500fa852d3595c2dedbddfda7d617fb2ea971d240f8f63932aed14b7d109fabdcde3c0dcfa20593c4128885067b25e169aff2d35f29b69a98cb728e5d131333e38cdddcbd639abee", 0x82, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000780)='s', 0x1, 0x0, 0x0, 0x0) 04:05:44 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:05:44 executing program 4: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80042407, 0x0) 04:05:44 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) 04:05:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@nat={'nat\x00', 0x1b, 0x5, 0x418, 0x2ec, 0x120, 0xffffffff, 0x2ec, 0x0, 0x384, 0x384, 0xffffffff, 0x384, 0x384, 0x5, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'caif0\x00', 'batadv0\x00'}, 0x0, 0xec, 0x120, 0x0, {}, [@common=@addrtype={{0x2c}}, @common=@inet=@multiport={{0x50}}]}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x0, @local, @remote, @icmp_id}}}}, {{@uncond, 0x0, 0xe8, 0x128, 0x0, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@set={{0x40}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ip={@multicast2, @multicast2, 0x0, 0x0, 'macvlan0\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa4}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x474) 04:05:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:44 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r0, &(0x7f0000000080)=[{{&(0x7f0000000100)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000280)="a98d5af4b4e0a7add201dbcbb5ec158d65e840c012a6e0d09c338b40e0529f56ed580e5d", 0x24}], 0x1}}, {{&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_tos_u8={{0xd}}], 0x10}}], 0x2, 0x0) [ 1520.186206][T31259] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1520.236803][T31259] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1520.246204][T31259] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:05:44 executing program 5: r0 = epoll_create(0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 04:05:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 04:05:45 executing program 4: syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x80080) 04:05:45 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1) write$binfmt_elf32(r0, 0x0, 0x0) 04:05:45 executing program 5: pselect6(0x40, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x8000}, &(0x7f0000000400)={0x77359400}, &(0x7f0000000480)={&(0x7f0000000440)={[0x1432]}, 0x8}) 04:05:45 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:05:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0xb4, 0xffffffff, 0xffffffff, 0xb4, 0xffffffff, 0x18c, 0xffffffff, 0xffffffff, 0x18c, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x94, 0xb4, 0x0, {}, [@inet=@rpfilter={{0x24}}]}, @unspec=@NOTRACK={0x20}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'ip_vti0\x00', 'vxcan1\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x1, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) 04:05:45 executing program 0: r0 = openat$null(0xffffff9c, &(0x7f00000001c0), 0x101600, 0x0) preadv2(r0, &(0x7f0000001340)=[{&(0x7f0000000200)=""/24, 0x18}], 0x1, 0x0, 0x0, 0x0) 04:05:45 executing program 5: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000340), 0x40401, 0x0) write$cgroup_type(r0, 0x0, 0x0) 04:05:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x1e0, 0x1e0, 0x0, 0xffffffff, 0xffffffff, 0x2f4, 0x2f4, 0x2f4, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}}, @common=@unspec=@quota={{0x38}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0xb8, 0x114, 0x0, {}, [@common=@inet=@set2={{0x24}}, @common=@icmp={{0x24}, {0x0, "521a"}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @random="dd704d25483e"}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x3e4) [ 1521.836979][T31295] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:05:46 executing program 1: getrusage(0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000200), 0xffffffffffffffff) io_setup(0x101, &(0x7f0000000a80)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000b40)) [ 1521.896652][T31295] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1521.906062][T31295] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:05:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x16c, 0xffffffff, 0xffffffff, 0x16c, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@rand_addr, @multicast1, 0x0, 0x0, 'veth0_virt_wifi\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@AUDIT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x25c) 04:05:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x23c, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x1a8, 0xffffffff, 0xffffffff, 0x1a8, 0xffffffff, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'syzkaller1\x00', 'veth0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}}}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'wg2\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x298) 04:05:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x32c, 0xffffffff, 0x0, 0x0, 0x1bc, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xdc, 0x11c, 0x0, {}, [@common=@unspec=@ipvs={{0x48}, {@ipv6=@dev}}, @common=@icmp={{0x24}, {0x0, "7f1c"}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "ad3254dd58fee0f8ed3c488c2a4a99104715c4cf7f4f4c3026b0de1a9f06"}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xb8, 0xdc, 0x0, {}, [@common=@inet=@set2={{0x24}}, @common=@ttl={{0x24}}]}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0xffffffffffffff0b) 04:05:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000a40)={&(0x7f0000000980), 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 04:05:47 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:05:47 executing program 5: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000300)={0x0, 0x0, "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", "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"}) openat$sysfs(0xffffff9c, &(0x7f0000000440)='/sys/bus/node', 0x0, 0x0) 04:05:47 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r2], 0xc63b9e35) 04:05:47 executing program 0: openat$pfkey(0xffffff9c, &(0x7f00000008c0), 0x0, 0x0) 04:05:47 executing program 4: keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x0}) 04:05:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:47 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$AUDIT_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) [ 1523.365387][T31330] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1523.421128][T31330] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1523.430534][T31330] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:05:47 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 04:05:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001e00)=[{0x0}, {0x0}], 0x2, &(0x7f0000001ec0)=[@cred={{0x18}}, @rights={{0xc}}], 0x24}, 0x0) 04:05:48 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='maps\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='children\x00') copy_file_range(r0, &(0x7f0000000000)=0x7, r1, 0x0, 0x1000, 0x0) 04:05:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:49 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:05:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x6f8, 0x55c, 0x464, 0xffffffff, 0x55c, 0x464, 0x664, 0x664, 0xffffffff, 0x664, 0x664, 0x5, 0x0, {[{{@ip={@broadcast, @dev, 0x0, 0x0, 'veth1_to_team\x00', 'wlan1\x00'}, 0x0, 0x2cc, 0x300, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x3a, [{0x93e}]}}, @common=@addrtype={{0x2c}}]}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @gre_key, @gre_key}}}}, {{@ip={@dev, @remote, 0x0, 0x0, 'ip6_vti0\x00', 'vlan0\x00'}, 0x0, 0x130, 0x164, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "55e49769fc837aba3f8d92079c51a121bb31a2500226a5356c8bd4f11062ec05a77a574c0cfddf945408636b4aa20400c18927a669fc17f17436a3681e0881153db6d4fd0d1cc5c5bc058d5053dac4fd6034260ba70b30a36175f7da41930c31888516cc8bf1248bf6ba1501ca37bc85da6bbe6e4800"}}]}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @icmp_id}}}}, {{@ip={@dev, @rand_addr, 0x0, 0x0, 'veth0\x00', 'rose0\x00'}, 0x0, 0xc4, 0xf8, 0x0, {}, [@common=@unspec=@connmark={{0x2c}}, @common=@unspec=@addrtype1={{0x28}}]}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @remote, @private, @gre_key, @gre_key}}}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'netpci0\x00'}, 0x0, 0xd4, 0x108, 0x0, {}, [@common=@set={{0x40}}, @common=@icmp={{0x24}, {0x0, "9b2c"}}]}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @empty, @dev, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x754) 04:05:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001f00)={&(0x7f0000001a80)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001ec0)=[@cred={{0x18}}, @rights={{0xc}}], 0x24}, 0x0) 04:05:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) dup3(r0, r1, 0x0) 04:05:49 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='children\x00') write$binfmt_script(r0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='children\x00') write$binfmt_script(r1, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000001640)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') readv(r2, &(0x7f0000000080)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) 04:05:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:49 executing program 1: io_setup(0x101, &(0x7f0000000a80)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) [ 1525.114328][T31370] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1525.136255][T31370] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1525.144085][T31370] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:05:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@filter={'filter\x00', 0xe, 0x4, 0x3b0, 0xffffffff, 0x0, 0x0, 0x15c, 0xffffffff, 0xffffffff, 0x31c, 0x31c, 0x31c, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xfc, 0x15c, 0x0, {}, [@common=@ttl={{0x24}}, @common=@unspec=@rateest={{0x68}, {'ip6erspan0\x00', 'macvlan1\x00'}}]}, @common=@SET={0x60}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'team_slave_1\x00', 'vcan0\x00'}, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@addrtype={{0x2c}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0xdc, 0x100, 0x0, {}, [@common=@ah={{0x2c}}, @common=@inet=@set3={{0x40}}]}, @common=@inet=@SYNPROXY={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x40c) 04:05:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0x410fffe, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[], 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="c0", 0xfffffdf3, 0x3fffffa, 0x0, 0x0) 04:05:49 executing program 5: r0 = mq_open(&(0x7f00005a1ffb)='eth0\xd2', 0x0, 0x0, 0x0) r1 = dup2(r0, r0) read$FUSE(r1, 0x0, 0x0) 04:05:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@filter={'filter\x00', 0xe, 0x4, 0x3b0, 0xffffffff, 0x0, 0x0, 0x15c, 0xffffffff, 0xffffffff, 0x31c, 0x31c, 0x31c, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xfc, 0x15c, 0x0, {}, [@common=@ttl={{0x24}}, @common=@unspec=@rateest={{0x68}, {'ip6erspan0\x00', 'macvlan1\x00', 0x24}}]}, @common=@SET={0x60}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'team_slave_1\x00', 'vcan0\x00'}, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@addrtype={{0x2c}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0xdc, 0x100, 0x0, {}, [@common=@ah={{0x2c}}, @common=@inet=@set3={{0x40}}]}, @common=@inet=@SYNPROXY={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x40c) 04:05:50 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:05:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x1dc, 0x90, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x148, 0xffffffff, 0xffffffff, 0x148, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'ip_vti0\x00', 'vxcan1\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0xff}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) 04:05:50 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3ac, 0x284, 0x14c, 0x284, 0x1f0, 0x1f0, 0x318, 0x318, 0x318, 0x318, 0x318, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@inet=@set1={{0x24}}]}, @TTL={0x24}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'veth1_to_team\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0xa4}, @common=@inet=@SET3={0x34}}, {{@ip={@local, @empty, 0x0, 0x0, 'xfrm0\x00', 'veth1\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x408) 04:05:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20044b2d, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000580)='3', 0x1, 0xc001, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x7, 0x0, 0x0) 04:05:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1526.251967][T31400] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1526.269365][T31400] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1526.277329][T31400] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:05:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=@filter={'filter\x00', 0xe, 0x4, 0x334, 0xffffffff, 0xf4, 0x1c4, 0x0, 0xffffffff, 0xffffffff, 0x2a0, 0x2a0, 0x2a0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf4, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}}, @common=@unspec=@quota={{0x38}}]}, @common=@unspec=@CLASSIFY={0x24}}, {{@ip={@remote, @empty, 0x0, 0x0, 'ip6tnl0\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xfffe}}}}, {{@uncond, 0x0, 0xb8, 0xdc, 0x0, {}, [@common=@inet=@set2={{0x24}}, @common=@icmp={{0x24}, {0x0, "521a"}}]}, @common=@inet=@TCPMSS={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x390) 04:05:50 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x145842, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0xc, r0, 0x0, 0x20000000000000}) 04:05:51 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000007c0)={@random="f53bcbb2fbf1", @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "faf3d5", 0x44, 0x2f, 0x0, @loopback, @private0}}}}, 0x0) 04:05:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1526.871155][ T35] audit: type=1800 audit(1626149151.338:12): pid=31414 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13911 res=0 errno=0 04:05:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x1dc, 0x90, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x148, 0xffffffff, 0xffffffff, 0x148, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'ip_vti0\x00', 'vxcan1\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) [ 1527.030564][ T35] audit: type=1800 audit(1626149151.498:13): pid=31416 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13914 res=0 errno=0 04:05:51 executing program 5: timer_create(0x3, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000100)) 04:05:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x1b4, 0x0, 0xffffffff, 0xffffffff, 0x90, 0xffffffff, 0x120, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}, {{@ip={@broadcast, @local, 0x0, 0x0, 'ip_vti0\x00', 'vxcan1\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x210) [ 1527.227050][T31420] kvm: pic: non byte write 04:05:51 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:05:51 executing program 0: r0 = openat$null(0xffffff9c, &(0x7f0000000040), 0x8a201, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:05:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:52 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x14, 0x464, 0x0, 0x0, 0x0, "f6"}, 0x14}}, 0x0) 04:05:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x598, 0xffffffff, 0x2fc, 0x434, 0x434, 0xffffffff, 0xffffffff, 0x504, 0x504, 0x504, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x2a0, 0x2fc, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @fd}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@uncond, 0x0, 0x110, 0x138, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @common=@unspec=@MARK={0x28}}, {{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'xfrm0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x5f4) 04:05:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x9, 0x3, 0x32c, 0x0, 0xffffffff, 0xffffffff, 0x1cc, 0xffffffff, 0x298, 0xffffffff, 0xffffffff, 0x298, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x164, 0x1cc, 0x0, {}, [@common=@inet=@recent0={{0xf4}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ip={@rand_addr, @multicast1, 0x0, 0xffffffff, 'veth0_virt_wifi\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x1, @local, 0x0, 0xe, [0x21, 0x1b, 0x18, 0xa, 0xe, 0x1d, 0x2, 0x18, 0x21, 0x2, 0x19, 0x1, 0x14, 0x1a]}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x388) [ 1527.783517][T31434] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1527.801097][T31434] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1527.809056][T31434] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:05:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x9, 0x3, 0x338, 0x2a4, 0xffffffff, 0xffffffff, 0x1cc, 0xffffffff, 0x2a4, 0xffffffff, 0xffffffff, 0x2a4, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x164, 0x1cc, 0x0, {}, [@common=@inet=@recent0={{0xf4}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x10000, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x394) 04:05:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x9, 0x3, 0x32c, 0x0, 0xffffffff, 0xffffffff, 0x1cc, 0xffffffff, 0x298, 0xffffffff, 0xffffffff, 0x298, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x164, 0x1cc, 0x0, {}, [@common=@inet=@recent0={{0xf4}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ip={@rand_addr, @multicast1, 0x0, 0x0, 'veth0_virt_wifi\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x388) 04:05:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:52 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c0000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b0001006970766c616e00000c000280060001000200000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES64=r2], 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001c0003"], 0x1c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 04:05:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@nat={'nat\x00', 0x1b, 0x5, 0x500, 0x108, 0x0, 0xffffffff, 0x26c, 0x108, 0x46c, 0x46c, 0xffffffff, 0x46c, 0x46c, 0x5, 0x0, {[{{@ip={@broadcast, @dev, 0x0, 0x0, 'veth1_to_team\x00', 'wlan1\x00'}, 0x0, 0xd4, 0x108, 0x0, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@addrtype={{0x2c}}]}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @gre_key, @gre_key}}}}, {{@ip={@dev, @remote, 0x0, 0x0, 'ip6_vti0\x00', 'vlan0\x00'}, 0x0, 0x130, 0x164, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "55e49769fc837aba3f8d9207bc51a121bb31a25002264a766c8bd4f11062ec05a77a574c0cfddf945408636b4aa2c384c18927a669fc17f17436a3681e0881153db6d4fd0d1cc5c5bc058d5053dac4fd6034260b6964d4b243506d30aa80f0f5a930a36175f7da41930c31888516cc8bf1248bf6ba1501ca37bc85da6bbe6e48"}}]}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}}, {{@uncond, 0x0, 0xc4, 0xf8, 0x0, {}, [@common=@unspec=@connmark={{0x2c}}, @common=@unspec=@addrtype1={{0x28}}]}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @remote, @private, @gre_key, @gre_key}}}}, {{@ip={@multicast1, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'netpci0\x00'}, 0x0, 0xd4, 0x108, 0x0, {}, [@common=@set={{0x40}}, @common=@icmp={{0x24}, {0x0, "9b2c"}}]}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @empty, @dev, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x55c) 04:05:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x638, 0x49c, 0x49c, 0xffffffff, 0x300, 0x49c, 0x5a4, 0x5a4, 0xffffffff, 0x5a4, 0x5a4, 0x5, 0x0, {[{{@ip={@broadcast, @dev, 0x0, 0x0, 'veth1_to_team\x00', 'wlan1\x00'}, 0x0, 0x2cc, 0x300, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x3a, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}]}}, @common=@addrtype={{0x2c}}]}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @gre_key, @gre_key}}}}, {{@ip={@dev, @remote, 0x0, 0x0, 'ip6_vti0\x00', 'vlan0\x00'}, 0x0, 0x70, 0xa4}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x0, @empty, @broadcast, @icmp_id, @icmp_id}}}}, {{@ip={@dev, @rand_addr, 0x0, 0x0, 'veth0\x00', 'rose0\x00'}, 0x0, 0xc4, 0xf8, 0x0, {}, [@common=@unspec=@connmark={{0x2c}}, @common=@unspec=@addrtype1={{0x28}}]}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @remote, @private, @gre_key, @gre_key}}}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'tunl0\x00'}, 0x0, 0xd4, 0x108, 0x0, {}, [@common=@set={{0x40}}, @common=@icmp={{0x24}, {0x0, "9b2c"}}]}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @empty, @dev, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x694) [ 1528.587969][T31454] bridge0: port 3(ipvlan2) entered blocking state [ 1528.595113][T31454] bridge0: port 3(ipvlan2) entered disabled state 04:05:53 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:05:53 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 04:05:53 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c0000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b0001006970766c616e00000c000280060001000200000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES64=r2], 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001c0003"], 0x1c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 04:05:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:53 executing program 0: r0 = openat$pfkey(0xffffff9c, &(0x7f00000008c0), 0x244683, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000ac0), r0) 04:05:53 executing program 1: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001200)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, r0+60000000}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000001240)) [ 1529.099895][T31471] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1529.121300][T31471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1529.129178][T31471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1529.217072][T31473] bridge0: port 3(ipvlan2) entered blocking state [ 1529.223888][T31473] bridge0: port 3(ipvlan2) entered disabled state 04:05:53 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c0000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b0001006970766c616e00000c000280060001000200000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES64=r2], 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001c0003"], 0x1c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 04:05:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:05:54 executing program 1: syz_genetlink_get_family_id$smc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, 0x0, 0x0) 04:05:54 executing program 0: sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) [ 1529.801588][T31492] bridge0: port 3(ipvlan2) entered blocking state [ 1529.808889][T31492] bridge0: port 3(ipvlan2) entered disabled state 04:05:54 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:05:54 executing program 0: getrusage(0x0, &(0x7f0000000000)) io_setup(0x101, &(0x7f0000000a80)) 04:05:54 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c0000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b0001006970766c616e00000c000280060001000200000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES64=r2], 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001c0003"], 0x1c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) [ 1530.448313][T31512] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1530.465518][T31512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1530.473402][T31512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1530.634970][T31516] bridge0: port 3(ipvlan2) entered blocking state [ 1530.641710][T31516] bridge0: port 3(ipvlan2) entered disabled state 04:05:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') read$FUSE(r0, &(0x7f0000001500)={0x2020}, 0x2020) readv(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)=""/204, 0xcc}], 0x1) 04:05:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}]}, 0x38}}, 0x400c814) 04:05:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:05:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x9, 0x3, 0x338, 0x2a4, 0xffffffff, 0xffffffff, 0x1cc, 0xffffffff, 0x2a4, 0xffffffff, 0xffffffff, 0x2a4, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x164, 0x1cc, 0x0, {}, [@common=@inet=@recent0={{0xf4}, {0x0, 0x40, 0x2, 0x0, 'syz0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x394) 04:05:56 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c0000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b0001006970766c616e00000c000280060001000200000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES64], 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001c0003"], 0x1c}}, 0x0) 04:05:56 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1532.431381][T31545] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1532.448886][T31545] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1532.458785][T31545] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:05:57 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001001000000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x4c}}, 0x0) 04:05:57 executing program 0: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, &(0x7f00000000c0)) 04:05:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xed, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0xab}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:05:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x328, 0xffffffff, 0xcc, 0x0, 0x19c, 0xffffffff, 0xffffffff, 0x294, 0x294, 0x294, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xcc}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@local, [], 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@private, @private, 0x0, 0x0, 'bridge0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xb8, 0xf8, 0x0, {}, [@common=@inet=@set2={{0x24}}, @common=@icmp={{0x24}, {0x0, "521a"}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "c6bc8043973f6b0d7bf7170ed8fa8d459b8f5c7e9767f9c8ad94d9ac26db"}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x384) 04:05:57 executing program 4: r0 = openat$null(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) preadv2(r0, &(0x7f0000001340)=[{&(0x7f0000000200)=""/24, 0x18}], 0x1, 0x0, 0x0, 0x5) 04:05:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000c00)=@filter={'filter\x00', 0xe, 0x4, 0x2e0, 0xffffffff, 0x120, 0x0, 0x120, 0xffffffff, 0xffffffff, 0x24c, 0x24c, 0x24c, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xe0, 0x120, 0x0, {}, [@common=@unspec=@connmark={{0x2c}}, @common=@unspec=@helper={{0x44}, {0x0, 'sip-20000\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "ad3254dd58fee0f8ed3c488c2a4a99104715c4cf7f4f4c3026b0de1a9f06"}}}, {{@ip={@empty, @local, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x33c) 04:05:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x9, 0x3, 0x32c, 0x0, 0xffffffff, 0xffffffff, 0x1cc, 0xffffffff, 0x298, 0xffffffff, 0xffffffff, 0x298, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x164, 0x1cc, 0x0, {}, [@common=@inet=@recent0={{0xf4}, {0x0, 0x7a2d, 0x1, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x388) 04:05:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:05:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x9, 0x3, 0x32c, 0x0, 0xffffffff, 0xffffffff, 0x1cc, 0xffffffff, 0x298, 0xffffffff, 0xffffffff, 0x298, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x164, 0x1cc, 0x0, {}, [@common=@inet=@recent0={{0xf4}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ip={@rand_addr, @multicast1, 0x0, 0xffffffff, 'veth0_virt_wifi\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @local, 0x0, 0xe, [0x21, 0x1b, 0x18, 0xa, 0xe, 0x1d, 0x2, 0x18, 0x21, 0x2, 0x19, 0x1, 0x14, 0x1a]}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x388) 04:05:57 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:05:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:05:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x1f0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x15c, 0xffffffff, 0xffffffff, 0x15c, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}, {{@ip={@rand_addr, @private=0xa010102, 0x0, 0xffffffff, 'veth0_virt_wifi\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x1, @broadcast, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18]}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x24c) 04:05:58 executing program 1: timer_create(0x3, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x0) timer_create(0x3, 0x0, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x77359400}}, 0x0) [ 1533.845747][T31598] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1533.863155][T31598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1533.870918][T31598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:05:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x6f8, 0x55c, 0x464, 0xffffffff, 0x55c, 0x464, 0x664, 0x664, 0xffffffff, 0x664, 0x664, 0x5, 0x0, {[{{@ip={@broadcast, @dev, 0x0, 0x0, 'veth1_to_team\x00', 'wlan1\x00'}, 0x0, 0x2cc, 0x300, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x3a}}, @common=@addrtype={{0x2c}}]}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @gre_key, @gre_key}}}}, {{@ip={@dev, @remote, 0x0, 0x0, 'ip6_vti0\x00', 'vlan0\x00'}, 0x0, 0x130, 0x164, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "55e49769fc837aba3f8d92079c51a121bb31a2500226a5356c8bd4f11062ec05a77a574c0cfddf945408636b4aa20400c18927a669fc17f17436a3681e0881153db6d4fd0d1cc5c5bc058d5053dac4fd6034260ba70b30a36175f7da41930c31888516cc8bf1248bf6ba1501ca37bc85da6bbe6e4800"}}]}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @icmp_id}}}}, {{@ip={@dev, @rand_addr, 0x0, 0x0, 'veth0\x00', 'rose0\x00'}, 0x0, 0xc4, 0xf8, 0x0, {}, [@common=@unspec=@connmark={{0x2c}}, @common=@unspec=@addrtype1={{0x28}}]}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @remote, @private, @gre_key, @gre_key}}}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'netpci0\x00'}, 0x0, 0xd4, 0x108, 0x0, {}, [@common=@set={{0x40}}, @common=@icmp={{0x24}, {0x0, "9b2c"}}]}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @empty, @dev, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x754) 04:05:58 executing program 2: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="83dc", 0x2, 0x48840, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000180)={0x0, 0x1d, &(0x7f0000000080)={&(0x7f0000000000)={0x14}, 0xfee8}}, 0x0) 04:05:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x1b, 0x5, 0x4ec, 0x0, 0xf4, 0xffffffff, 0x258, 0x350, 0x458, 0x458, 0xffffffff, 0x458, 0x458, 0x5, 0x0, {[{{@ip={@broadcast, @dev, 0x0, 0x0, 'veth1_to_team\x00', 'wlan1\x00'}, 0x0, 0xc0, 0xf4, 0x0, {}, [@common=@unspec=@connlabel={{0x24}}, @common=@addrtype={{0x2c}}]}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @gre_key, @gre_key}}}}, {{@ip={@dev, @remote, 0x0, 0x0, 'ip6_vti0\x00', 'vlan0\x00'}, 0x0, 0x130, 0x164, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "55e49769fc837aba3f8d9207bc51a121bb31a25002264a766c8bd4f11062ec05a77a574c0cfddf945408636b4aa2c384c18927a669fc17f17436a3681e0881153db6d4fd0d1cc5c5bc058d5053dac4fd6034260b6964d4b243506d30aa80f0f5a930a36175f7da41930c31888516cc8bf1248bf6ba1501ca37bc85da6bbe6e48"}}]}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @icmp_id}}}}, {{@ip={@dev, @rand_addr, 0x0, 0x0, 'veth0\x00', 'rose0\x00'}, 0x0, 0xc4, 0xf8, 0x0, {}, [@common=@unspec=@connmark={{0x2c}}, @common=@unspec=@addrtype1={{0x28}}]}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @remote, @private, @gre_key, @gre_key}}}}, {{@ip={@multicast1, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'netpci0\x00'}, 0x0, 0xd4, 0x108, 0x0, {}, [@common=@set={{0x40}}, @common=@icmp={{0x24}, {0x0, "9b2c"}}]}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast2, @dev, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x548) 04:05:58 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:05:59 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x2e0, 0xffffffff, 0x18c, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x24c, 0x24c, 0x24c, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd4, 0xf8, 0x0, {}, [@common=@set={{0x40}}, @common=@inet=@set2={{0x24}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24}}, {{@uncond, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@ah={{0x2c}}]}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x33c) 04:05:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x9, 0x3, 0x32c, 0x0, 0xffffffff, 0xffffffff, 0x1cc, 0xffffffff, 0x298, 0xffffffff, 0xffffffff, 0x298, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x164, 0x1cc, 0x0, {}, [@common=@inet=@recent0={{0xf4}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00', {0x10001}}}}, {{@ip={@rand_addr, @multicast1, 0x0, 0x0, 'veth0_virt_wifi\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x388) 04:05:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'bridge_slave_1\x00', @ifru_ivalue}) 04:05:59 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:05:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x9, 0x3, 0x32c, 0x0, 0xffffffff, 0xffffffff, 0x1cc, 0xffffffff, 0x298, 0xffffffff, 0xffffffff, 0x298, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x164, 0x1cc, 0x0, {}, [@common=@inet=@recent0={{0xf4}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ip={@rand_addr, @multicast1, 0x0, 0xffffffff, 'veth0_virt_wifi\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x1, @local, 0x0, 0x0, [0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x19, 0x0, 0x14], 0x0, 0x5}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x388) 04:05:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001880)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 04:05:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x0, 0xffffffff, 0xffffffff, 0xfc, 0xffffffff, 0x1dc, 0xffffffff, 0xffffffff, 0x1dc, 0xffffffff, 0x3, 0x0, {[{{@ip={@remote, @local, 0x0, 0x0, 'wg0\x00', 'macvlan0\x00'}, 0x0, 0x94, 0xfc, 0x0, {}, [@inet=@rpfilter={{0x24}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@ah={{0x2c}}, @inet=@rpfilter={{0x24}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2cc) 04:05:59 executing program 5: r0 = openat$apparmor_thread_exec(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000080)={'stack ', '&\'}]:\x00'}, 0xc) [ 1535.337446][T31626] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1535.355629][T31626] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1535.367111][T31626] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:06:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@mangle={'mangle\x00', 0x1f, 0x6, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ac, 0x3ac, 0x3ac, 0x3ac, 0x3ac, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, 0x0, 0x0, 'bond_slave_1\x00', 'dummy0\x00'}, 0x0, 0xcc, 0xf0, 0x0, {}, [@common=@unspec=@time={{0x38}, {0x0, 0x0, 0x1381b, 0x0, 0x0, 0x0, 0x3}}, @inet=@rpfilter={{0x24}}]}, @TTL={0x24}}, {{@ip={@local, @dev, 0x0, 0x0, 'veth1_virt_wifi\x00', 'erspan0\x00'}, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24}}]}, @TTL={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24}}, {{@ip={@local, @dev, 0x0, 0x0, 'veth1_to_bridge\x00', 'xfrm0\x00'}, 0x0, 0x70, 0x94}, @inet=@DSCP={0x24}}, {{@uncond, 0x0, 0xb8, 0xdc, 0x0, {}, [@common=@icmp={{0x24}, {0x0, "aaed"}}, @inet=@rpfilter={{0x24}}]}, @unspec=@CHECKSUM={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x49c) [ 1535.682087][ T35] audit: type=1400 audit(1626149160.148:14): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name="&'}]:" pid=31630 comm="syz-executor.5" 04:06:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)={0x0}}, 0x0) 04:06:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001e00)=[{0x0}, {0x0}], 0x2}, 0x0) 04:06:01 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000002dc0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0xfffffd28) lseek(r0, 0xfffffffffffffffc, 0x3) 04:06:01 executing program 5: r0 = openat$pfkey(0xffffff9c, &(0x7f00000008c0), 0x0, 0x0) syz_genetlink_get_family_id$smc(0x0, r0) 04:06:01 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a9f5ad}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}}, 0x0) 04:06:01 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1536.703152][T31647] device vlan2 entered promiscuous mode [ 1536.775852][T31652] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1536.798510][T31652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1536.806450][T31652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1536.953083][T31657] device vlan2 entered promiscuous mode 04:06:01 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1) 04:06:01 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000008400)) 04:06:01 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:06:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x0, 0xffffffff, 0xffffffff, 0xfc, 0xffffffff, 0x1dc, 0xffffffff, 0xffffffff, 0x1dc, 0xffffffff, 0x3, 0x0, {[{{@ip={@remote, @local, 0x0, 0x0, 'wg0\x00', 'macvlan0\x00', {}, {}, 0x0, 0x0, 0x40}, 0x0, 0x94, 0xfc, 0x0, {}, [@inet=@rpfilter={{0x24}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x4, 'syz0\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@ah={{0x2c}}, @inet=@rpfilter={{0x24}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2cc) 04:06:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x18c, 0xffffffff, 0xffffffff, 0x18c, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'veth1\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x2, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_virt_wifi\x00', 'team_slave_0\x00'}, 0x0, 0x94, 0xb4, 0x0, {}, [@inet=@rpfilter={{0x24}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) [ 1537.549017][T31671] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1537.566826][T31671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1537.574734][T31671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:06:02 executing program 1: r0 = gettid() migrate_pages(r0, 0x5, 0x0, &(0x7f0000000400)=0x401) 04:06:02 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x44c, 0xffffffff, 0x194, 0x194, 0x0, 0xffffffff, 0xffffffff, 0x384, 0x384, 0x384, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @remote, [], [], 'veth1_macvtap\x00', 'vlan1\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@AUDIT={0x24, 'AUDIT\x00', 0x0, {0x3}}}, {{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xc8, 0x1f0, 0x0, {}, [@common=@hl={{0x24}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_initrc_exec_t:s0\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4a8) 04:06:02 executing program 2: timer_create(0x3, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, &(0x7f00000000c0)) 04:06:02 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f046bbeeb, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000584000/0x400000)=nil, 0x400000, 0x3) 04:06:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = epoll_create(0x7fff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000001400)) 04:06:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000580)="3317429ba7d7a1b585ce408dc4b3d9e1d7a2b5445e5033ce8dbcfc7ce1e5dc4f8ff4271587d8bea805f6ed1d8a5e9af0e1404bc3b0450b8c3035d2f406095af77a6eccd40eec6c16b1094ae97669fa380977e4934933c5158039fd1ec22039f8424db1c4f4055bcb698da0b5f9a661f23cc1f6ffd109ab2da7ca0000000000000000", 0x82, 0xc001, 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/210, 0xd2}], 0x1) sendto$inet(r0, &(0x7f00000007c0)="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", 0x580, 0x0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000780)='s', 0x1, 0x0, 0x0, 0x0) 04:06:02 executing program 5: openat$pfkey(0xffffff9c, 0x0, 0x0, 0x0) 04:06:02 executing program 2: openat$pfkey(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)) 04:06:03 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:06:03 executing program 0: getrusage(0x0, 0x0) io_setup(0x101, &(0x7f0000000a80)) 04:06:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@security={'security\x00', 0xe, 0x4, 0x36c, 0xffffffff, 0x1ec, 0x0, 0xcc, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, [], [], 'erspan0\x00', 'syzkaller0\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xd0, 0xf4, 0x0, {}, [@common=@srh={{0x2c}}]}, @common=@unspec=@CLASSIFY={0x24}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c8) [ 1538.854580][T31702] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1538.872136][T31702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1538.880064][T31702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:06:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x218, 0xb8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x184, 0xffffffff, 0xffffffff, 0x184, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private1, 'veth0_virt_wifi\x00'}}}, {{@ip={@rand_addr, @private, 0x0, 0x0, 'veth0_virt_wifi\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @random="def1cd543720"}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0xfffffffffffffdf0) 04:06:03 executing program 5: io_setup(0x101, &(0x7f0000000a80)=0x0) io_getevents(r0, 0x3d4, 0x0, 0x0, &(0x7f0000000b00)={0x77359400}) 04:06:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f0000000a40)={&(0x7f00000007c0), 0xc, &(0x7f0000000a00)={0x0}}, 0x0) 04:06:03 executing program 0: setresuid(0x0, 0xffffffffffffffff, 0xee01) 04:06:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x0, 0x0, 0x18c, 0xffffffff, 0xffffffff, 0x28c, 0x28c, 0x28c, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @loopback, 0x0, 0x0, 'veth1_macvtap\x00', 'veth0_to_bond\x00', {}, {}, 0x33}, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@ah={{0x2c}}]}, @REJECT={0x24}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0xc0, 0x100, 0x0, {}, [@common=@addrtype={{0x2c}}, @common=@icmp={{0x24}, {0x0, "521a"}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "c6bc8003973ff7170ed8870400007340c0541c92056894d9ac26db00"}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x37c) 04:06:04 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000010401"], 0x1c}}, 0x0) 04:06:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@nat={'nat\x00', 0x1b, 0x5, 0x588, 0x0, 0x190, 0xffffffff, 0x2f4, 0x3ec, 0x4f4, 0x4f4, 0xffffffff, 0x4f4, 0x4f4, 0x5, 0x0, {[{{@ip={@broadcast, @dev, 0x0, 0x0, 'veth1_to_team\x00', 'wlan1\x00'}, 0x0, 0x15c, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x400, 0x0, 'kmp\x00', "ff15aa67fee528fd8452d3455b176d694d6c43bac3de8b109c9cfcdc4cf28e19832cf7075763ae6bd3d51f8d4045048fa0c5b990443d083c456dbae1d1f4609da03617dcc10b8c083acfa84ebf12b3149f14314d378cc150f71ecdf6bfe7c08db8032231a7d77018060945780b62ab688a3f533b53468196349e15798e5136d9"}}, @common=@addrtype={{0x2c}}]}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @icmp_id, @icmp_id}}}}, {{@ip={@dev, @local, 0x0, 0x0, 'ip6_vti0\x00', 'vlan0\x00'}, 0x0, 0x130, 0x164, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "55e49769fc837aba3f8d9207bc51a121bb31a25002264a766c8bd4f11062ec05a77a574c0cfddf945408636b4aa2c384c18927a669fc17f17436a3681e0881153db6d4fd0d1cc5c5bc058d5053dac4fd6034260b6964d4b243506d30aa80f0f5a930a36175f7da41930c31888516cc8bf1248bf6ba1501ca37bc85da6bbe6e48"}}]}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @icmp_id}}}}, {{@ip={@dev, @rand_addr, 0x0, 0x0, 'veth0\x00', 'rose0\x00'}, 0x0, 0xc4, 0xf8, 0x0, {}, [@common=@unspec=@connmark={{0x2c}}, @common=@unspec=@addrtype1={{0x28}}]}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @remote, @private, @gre_key, @gre_key}}}}, {{@ip={@multicast1, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'netpci0\x00'}, 0x0, 0xd4, 0x108, 0x0, {}, [@common=@set={{0x40}}, @common=@icmp={{0x24}, {0x0, "9b2c"}}]}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @empty, @dev, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x5e4) 04:06:04 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:06:04 executing program 0: openat$pfkey(0xffffff9c, &(0x7f00000008c0), 0x244683, 0x0) 04:06:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xffffffffffffff25) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x145842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000001) [ 1540.558058][T31727] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1540.567683][T31726] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1540.589872][T31726] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1540.597992][T31726] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1540.699785][ T35] audit: type=1800 audit(1626149165.168:15): pid=31725 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=13916 res=0 errno=0 [ 1540.707625][T31732] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1540.791201][ T35] audit: type=1800 audit(1626149165.238:16): pid=31730 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=13918 res=0 errno=0 04:06:05 executing program 0: r0 = openat$apparmor_thread_exec(0xffffff9c, &(0x7f0000000100), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000080)={'stack ', '@\xe5\x00\x00\x00\x00\x00\x00\xb0\xdd\xfb\x1cS0\x90%\x02\xb2\"\xf9\x9d\xd8\xd6\x03\xe8\xef\xf4A\xe0\xe4\xd4\x8fRr\xbf\xa7L6\xf6\x86\x00\x81\xb4C\xc3\x05\xa6\x17\f6\xcc\xa4\xe8\"\xbeH\xa3\xdaPo\x95\xcf;\xe0\xd3}[>+\xe7\xa4\xd2\xe3\t\xd2z\xf6\xe6/p\x00'}, 0x57) 04:06:05 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 04:06:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x0, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x258, 0x258, 0x258, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @local, [], [], 'wg0\x00', 'veth0_vlan\x00', {}, {}, 0x6, 0x0, 0x3}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}, {{@ipv6={@loopback, @mcast2, [], [], 'geneve0\x00', 'veth1\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x37c) syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6000000000140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa"], 0x0) 04:06:05 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f00000022c0)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) 04:06:05 executing program 4: r0 = epoll_create1(0x0) r1 = eventfd(0x2f4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)) [ 1541.276017][ T35] audit: type=1400 audit(1626149165.748:17): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name=40E5 pid=31738 comm="syz-executor.0" 04:06:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400}]}) 04:06:06 executing program 5: r0 = openat$pfkey(0xffffff9c, &(0x7f00000008c0), 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000ac0), r0) 04:06:06 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="260000009f4b52be194ea7c8f25c9d773714979fb2afa6747f08d25b9df0ae608ee41c168f6118cb00000000000000e567b97ccb7a17b14352e9f2878f45cb18e74bb8daaf4eb1be3997fb367880d90a9900fcfecc73d1c142337677d4c3871ec688283a250b603ae1c09a509f127887a7b2c8775030f8d3a605f0d2502ab5c783e801c767e16462dc4c45677a85e363d5b833837d3bfe33565573712b6669404e"], &(0x7f0000000040)=0x2e) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2603, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5f4dc8bad38a6586, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x29, "1084475988fb49853711737a7e663d7e0111910dd564b8c9997f5228eb729a20792004c3ae5f6a72b2"}, &(0x7f0000000240)=0x31) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0xff}, &(0x7f0000000540)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:06:06 executing program 0: r0 = openat$apparmor_thread_exec(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='spack $'], 0x9) 04:06:06 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f00005a1ffb)='eth0\xd2', 0x0, 0x0, 0x0) ppoll(&(0x7f0000002100)=[{r0}], 0x1, &(0x7f0000002140), 0x0, 0x0) 04:06:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000040)={'dummy0\x00', @ifru_hwaddr=@remote}) 04:06:06 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() waitid(0x1, r0, 0x0, 0x8, 0x0) [ 1541.914224][ T35] audit: type=1400 audit(1626149166.378:18): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=31755 comm="syz-executor.0" [ 1541.977503][T31761] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1541.995318][T31761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1542.004881][T31761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:06:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x3a3dd4008404af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b4, 0x120, 0x59000000, 0x294, 0x0, 0x294, 0x1ec, 0x378, 0x378, 0x1ec, 0x378, 0x7fffffe, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, [], [], 'batadv_slave_0\x00', 'ip6erspan0\x00'}, 0x0, 0x100, 0x120, 0x52020000, {}, [@common=@inet=@dscp={{0x24}, {0x9b}}, @common=@unspec=@time={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@mcast2, @empty, [], [], 'veth0_to_team\x00', 'dummy0\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x310) 04:06:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') write$binfmt_script(r0, 0x0, 0x0) 04:06:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001440)=ANY=[@ANYBLOB="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"/3534], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') pread64(r1, 0x0, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x3) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x61a01, 0x0) ioctl$EVIOCGPROP(r5, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000280)=0x20000401) r6 = dup(r5) write$nbd(r6, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002e40)=[{&(0x7f0000002c80)="a85e2ee4619fdebb42dec9e5fd6a63541d0b6a2cd8572f61a3a36c52b87eb43afa0240dd8793ff070000e1902275da55eceb3870dc8bf4ca25f022061aa5e6945a83df3f3b67a4326e99cbd5e1ac91ca1cc2a071d3d6f163d90100001000000000b1492d6b0cff875a2f044cdab789c10004000013a15d5d99059a6d30ee1147982e5448ba62daff2a5069403fb21875c41b0233cd2e886cd51e8a7b7180fc15161342fc0775", 0xa6}, {&(0x7f0000000680)="3a75b19fb2be2d5b3fd46b18754c3c1aba9086251e7c4d40751093005e4e5d9c1ef3421eee1a7d73c14f83ff56382c3433778b25d2c36bf6bff13a2a662dd9557bb0f5217133c7d80dc25e0afcd4841103f5da4af2a86d392615aefbbccc632afd0626c3a37278c4be50aca0b5974b8c56669e079fc331b1175e04b45f6a2054b60aa3ccececf117a4b8b3ef6f818014854d", 0x92}, {&(0x7f0000002e00)="b201c54f415df9915611b8f46a", 0xd}], 0x3, &(0x7f0000001140)=ANY=[@ANYRES32, @ANYRESOCT=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000069e4f64000200000000000000000000795b5c0d1311d5a31897ffff20bfe1db0f179ab2f0000075f337049d3af285a2df03f95ff8616f49b0e0e6", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000340000000100000001000000", @ANYRES32, @ANYRES32=r6, @ANYRES64=r4, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRESDEC, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000928b0999a3c688ce000000000100000002000000", @ANYRESOCT=r2, @ANYRES32=0x0, @ANYRES16, @ANYBLOB="010000e6000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYRESDEC, @ANYRESDEC=r0, @ANYRES32=0x0, @ANYRES64=r6, @ANYBLOB="000000001c0000000000af10484e5e2f703a000018d865dcb2c9699d200e49ed912422be992642630cbcaef478c8f118e97f4e8cd9aced00a3cc4abfd75531312fb70a24a4b0941f30e9aaac69f2824e3186fa360d5252a04259bb78be104ba465a7f3b3bcddff478c63decfd8db45ac0baba66fed4a0cafd1a738d07689eda4b04f77ee910079699b9ea05abf170ea1d6d02b199d839032e737707ee32b966f9b", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002000000000267214010000000100fffffff58b0c7b159b460da431425a14a01d3d2ce8b9c79c6d15c5940480eb55a84d9d36fc0edd4787d0fb88047d3efadbe00000000000001935570df39fad30601c3949e3f8b59d800cd4541509943d1dc3fe70e1505499ce3583dbf024d3d9dbade78713635e33f05af551fe88ddf35f5877b202ab4ba9da78ff7672ef0f2649cbb4f7d27997bdec2e938582bc405b9365c3cc1df45d392b5cba39d64d", @ANYRES32=r5, @ANYRES16, @ANYRES32=r4, @ANYRES32, @ANYRESDEC, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00090400"], 0x158, 0x4004810}, 0x884) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r6, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x24, r7, 0x20, 0x70bd28, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r7, 0x4, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x80) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1002}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r7, 0x400, 0x70bd25, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}}, 0x48001) close(r0) 04:06:06 executing program 1: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001540)=[{0x0}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)) 04:06:06 executing program 2: socketpair(0xa, 0x2, 0xe4, 0x0) 04:06:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000007c0)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x26c, 0x0, 0xffffffff, 0x0, 0x378, 0x480, 0x480, 0xffffffff, 0x480, 0x480, 0x5, 0x0, {[{{@ip={@broadcast, @dev, 0x0, 0x0, 'veth1_to_team\x00', 'wlan1\x00'}, 0x0, 0x70, 0xa4}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @gre_key, @icmp_id}}}}, {{@ip={@dev, @remote, 0x0, 0x0, 'ip6_vti0\x00', 'vlan0\x00'}, 0x0, 0x70, 0xa4}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @icmp_id}}}}, {{@uncond, 0x0, 0xac, 0xe0, 0x0, {}, [@common=@unspec=@limit={{0x3c}}]}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @remote, @private, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @empty, @dev, @gre_key, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x3bc) [ 1542.963713][T31782] ===================================================== [ 1542.970849][T31782] BUG: KMSAN: uninit-value in ppp_async_push+0xd0b/0x21a0 [ 1542.978143][T31782] CPU: 1 PID: 31782 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 1542.986916][T31782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1542.996974][T31782] Call Trace: [ 1543.000277][T31782] dump_stack+0x24c/0x2e0 [ 1543.004635][T31782] kmsan_report+0xfb/0x1e0 [ 1543.009066][T31782] __msan_warning+0x5c/0xa0 [ 1543.013682][T31782] ppp_async_push+0xd0b/0x21a0 [ 1543.018467][T31782] ? kmsan_get_metadata+0x116/0x180 [ 1543.023684][T31782] ? kmsan_set_origin_checked+0xa2/0x100 [ 1543.029357][T31782] ppp_async_send+0x144/0x1e0 [ 1543.034050][T31782] ? async_lcp_peek+0xe20/0xe20 [ 1543.038916][T31782] __ppp_channel_push+0x1a7/0x3b0 [ 1543.043961][T31782] ppp_write+0x785/0x810 [ 1543.048215][T31782] ? ppp_read+0xde0/0xde0 [ 1543.052557][T31782] vfs_write+0x6cc/0x1b00 [ 1543.056969][T31782] ? __msan_instrument_asm_store+0x104/0x130 [ 1543.062969][T31782] ? kmsan_internal_set_origin+0x82/0xc0 [ 1543.068613][T31782] ? kmsan_get_metadata+0x116/0x180 [ 1543.073824][T31782] ksys_write+0x275/0x500 [ 1543.078172][T31782] __se_sys_write+0x92/0xb0 [ 1543.082694][T31782] __x64_sys_write+0x4a/0x70 [ 1543.087474][T31782] do_syscall_64+0x9f/0x140 [ 1543.091993][T31782] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1543.097896][T31782] RIP: 0033:0x4665d9 [ 1543.101801][T31782] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1543.121421][T31782] RSP: 002b:00007facd30ad188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1543.129850][T31782] RAX: ffffffffffffffda RBX: 000000000056c1a8 RCX: 00000000004665d9 [ 1543.137917][T31782] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 1543.145890][T31782] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1543.153868][T31782] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c1a8 [ 1543.161854][T31782] R13: 0000000000a9fb1f R14: 00007facd30ad300 R15: 0000000000022000 [ 1543.169853][T31782] [ 1543.172191][T31782] Uninit was created at: [ 1543.176419][T31782] kmsan_internal_poison_shadow+0x66/0xd0 [ 1543.182199][T31782] kmsan_slab_alloc+0x8e/0xe0 [ 1543.186884][T31782] __kmalloc_node_track_caller+0xa4f/0x1470 [ 1543.192794][T31782] __alloc_skb+0x4dd/0xe90 [ 1543.197220][T31782] ppp_write+0x11f/0x810 [ 1543.201474][T31782] vfs_write+0x6cc/0x1b00 [ 1543.205835][T31782] ksys_write+0x275/0x500 [ 1543.210178][T31782] __se_sys_write+0x92/0xb0 [ 1543.214694][T31782] __x64_sys_write+0x4a/0x70 [ 1543.219301][T31782] do_syscall_64+0x9f/0x140 [ 1543.223818][T31782] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1543.229727][T31782] ===================================================== [ 1543.236670][T31782] Disabling lock debugging due to kernel taint [ 1543.242827][T31782] Kernel panic - not syncing: panic_on_kmsan set ... [ 1543.249498][T31782] CPU: 1 PID: 31782 Comm: syz-executor.0 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 1543.259659][T31782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1543.269721][T31782] Call Trace: [ 1543.273005][T31782] dump_stack+0x24c/0x2e0 [ 1543.277361][T31782] panic+0x4c6/0xea7 [ 1543.281324][T31782] ? add_taint+0x17c/0x210 [ 1543.285760][T31782] kmsan_report+0x1de/0x1e0 [ 1543.290276][T31782] __msan_warning+0x5c/0xa0 [ 1543.294901][T31782] ppp_async_push+0xd0b/0x21a0 [ 1543.299710][T31782] ? kmsan_get_metadata+0x116/0x180 [ 1543.304923][T31782] ? kmsan_set_origin_checked+0xa2/0x100 [ 1543.310568][T31782] ppp_async_send+0x144/0x1e0 [ 1543.315262][T31782] ? async_lcp_peek+0xe20/0xe20 [ 1543.320134][T31782] __ppp_channel_push+0x1a7/0x3b0 [ 1543.325176][T31782] ppp_write+0x785/0x810 [ 1543.329431][T31782] ? ppp_read+0xde0/0xde0 [ 1543.333779][T31782] vfs_write+0x6cc/0x1b00 [ 1543.338144][T31782] ? __msan_instrument_asm_store+0x104/0x130 [ 1543.344149][T31782] ? kmsan_internal_set_origin+0x82/0xc0 [ 1543.349813][T31782] ? kmsan_get_metadata+0x116/0x180 [ 1543.355033][T31782] ksys_write+0x275/0x500 [ 1543.359390][T31782] __se_sys_write+0x92/0xb0 [ 1543.363931][T31782] __x64_sys_write+0x4a/0x70 [ 1543.368538][T31782] do_syscall_64+0x9f/0x140 [ 1543.373070][T31782] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1543.378982][T31782] RIP: 0033:0x4665d9 [ 1543.382883][T31782] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1543.402749][T31782] RSP: 002b:00007facd30ad188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1543.411184][T31782] RAX: ffffffffffffffda RBX: 000000000056c1a8 RCX: 00000000004665d9 [ 1543.419186][T31782] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 1543.427201][T31782] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1543.435183][T31782] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c1a8 [ 1543.443169][T31782] R13: 0000000000a9fb1f R14: 00007facd30ad300 R15: 0000000000022000 [ 1543.452636][T31782] Kernel Offset: disabled [ 1543.456953][T31782] Rebooting in 86400 seconds..