[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 76.195018] audit: type=1800 audit(1553068099.242:25): pid=9797 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 76.214277] audit: type=1800 audit(1553068099.252:26): pid=9797 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 76.233707] audit: type=1800 audit(1553068099.262:27): pid=9797 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.227' (ECDSA) to the list of known hosts. 2019/03/20 07:48:32 fuzzer started 2019/03/20 07:48:38 dialing manager at 10.128.0.26:44031 2019/03/20 07:48:38 syscalls: 1 2019/03/20 07:48:38 code coverage: enabled 2019/03/20 07:48:38 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/20 07:48:38 extra coverage: extra coverage is not supported by the kernel 2019/03/20 07:48:38 setuid sandbox: enabled 2019/03/20 07:48:38 namespace sandbox: enabled 2019/03/20 07:48:38 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/20 07:48:38 fault injection: enabled 2019/03/20 07:48:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/20 07:48:38 net packet injection: enabled 2019/03/20 07:48:38 net device setup: enabled 07:51:06 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) unlink(&(0x7f0000000200)='./file0\x00') creat(&(0x7f0000000040)='./file1\x00', 0x0) clone(0x1000108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f0000000140)='./file1\x00', 0x0, 0x797e79ef1441e5d0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ftruncate(r0, 0x0) syzkaller login: [ 244.404210] IPVS: ftp: loaded support on port[0] = 21 [ 244.534280] chnl_net:caif_netlink_parms(): no params data found [ 244.597183] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.603885] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.612232] device bridge_slave_0 entered promiscuous mode [ 244.621370] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.627971] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.636142] device bridge_slave_1 entered promiscuous mode [ 244.666608] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 244.677736] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 244.709421] team0: Port device team_slave_0 added [ 244.717642] team0: Port device team_slave_1 added [ 244.897196] device hsr_slave_0 entered promiscuous mode [ 244.993180] device hsr_slave_1 entered promiscuous mode [ 245.168939] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.176148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.183311] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.190894] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.259612] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.278517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.289435] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.300136] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.310344] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 245.330338] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.346255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.354939] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.361407] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.408194] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 245.418096] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.433519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.441657] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.450389] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.460496] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.469615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.478457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.487035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.515581] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.569007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.576629] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 07:51:08 executing program 0: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) socketpair(0x11, 0x2, 0x0, &(0x7f0000000040)) 07:51:09 executing program 0: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) socketpair(0x11, 0x2, 0x0, &(0x7f0000000040)) 07:51:09 executing program 0: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) socketpair(0x11, 0x2, 0x0, &(0x7f0000000040)) 07:51:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000340)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x0, 0x8}, 0x0) 07:51:10 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) 07:51:10 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000400)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 247.524363] IPVS: ftp: loaded support on port[0] = 21 07:51:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x10d) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) 07:51:10 executing program 0: r0 = getpid() r1 = getpid() kcmp(r0, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x40000) [ 247.704245] chnl_net:caif_netlink_parms(): no params data found [ 247.807856] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.814599] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.822829] device bridge_slave_0 entered promiscuous mode [ 247.833557] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.840306] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.848595] device bridge_slave_1 entered promiscuous mode [ 247.884011] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 247.897087] bond0: Enslaving bond_slave_1 as an active interface with an up link 07:51:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @loopback}}, [0x80000000, 0xff, 0x1, 0x1, 0x2, 0x4, 0xfffffffffffffffb, 0x0, 0x8, 0x8, 0xa29e, 0x101, 0x10001, 0x2]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={r2, 0x4}, &(0x7f0000000240)=0x8) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x0, 0x258]}) [ 247.927301] team0: Port device team_slave_0 added [ 247.936804] team0: Port device team_slave_1 added [ 248.016848] device hsr_slave_0 entered promiscuous mode [ 248.028917] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 248.072558] device hsr_slave_1 entered promiscuous mode 07:51:11 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x103200, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000600)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0}, &(0x7f0000000680)=0xc) fstat(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000200)="f01dec6f97b7adcfa341d95a820893032bf2d2073ba3b096214472c0bf55be1893aad263914b6963c26980d9e22fc763d429f991433a1aa8f9e3967a0e1555226d74d8a98630a840fb83917f5b3a3b532ef664653158bf9cadec57e5dc08a947469dfbecba9231fa9c6b891c825b5a7aa58d74f5d85495355d53017e9c03da71a62e2995c2d615446a7c2e8a", 0x8c}, {&(0x7f00000002c0)="af018e6d5d526da5aa09bfdaef141c761ac3b3433b312f2e85f95f22321e7a0dd5793c6171cacd380b28b536c9cac3f1253546e2fef1e94190cf7b6d18273d51e10499217a9053740a25090de1d0239ac7db80ffe064822fd837651b595369e4529ae4845bddb9f26d0223c0759ae5f7fbbf76c9faaa15921298210fa25115e3b7ef1004d5f8f144f5910aa173dce53f29bde40f7175fa4da4a659cd2ddce6dfef839baf662fbe411dc374e2a82687201b585128371aef79ab9c260910b1ee734e0dd71345007419b92c726f9bce71abeb9f2b1c8d4356df0828e5c275c6003c2d", 0xe1}, {&(0x7f00000003c0)="1d267dec081bd98ee55286e3e2e31d9618cf3338947010788be28585afaadcaa3e8bf7bc8d8c8e7757226660c754c019e9f0cf7d1f5c18e5f77e0d735432ec7bea7464240b4135ce01498019", 0x4c}, {&(0x7f0000000440)="1aebc1b812dae4c362cd5b4a3d7ab581703431a4a95d5823abc65029a3c0e8e8bbc83303e46c1fdb2495775cf4dae6334f610f6b2c8b0f5122728de9f7bc1d171f9004cb5392ed18abbaa44ca5c5ed9a388c9b851f3389b5fa37285f6fca541fc995bc7f73078982a1c7", 0x6a}, {&(0x7f00000004c0)="f18ededfa3d27107a66f52d1cf38ce5ec10a9de61243f37d63cd6ade0168be98e0cb1ef4def0417b9aa726371d41c07a646cfa46aafdad44bcfb05cdf2a36275d6dd71325831f4ec004c9ba681ca8519d0d749bcde6890e1ae719cb2", 0x5c}, {&(0x7f0000000540)="e9b70bddaed952eadc3177068a87a137a8f3248385316e3338b7", 0x1a}], 0x6, &(0x7f0000000740)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}], 0x20, 0x20000041}, 0x40010) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x44}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3067, 0x800) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x1, 0x2, &(0x7f0000000040)=0xff}) [ 248.147614] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.154210] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.161265] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.167867] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.280833] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.304585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.322954] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.344691] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.356867] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 07:51:11 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x0, 0x3) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000080)={0x139, "8d296f81903ef026eb318340ed9bbf70f97e88ea5d3cd77c4724e1767d9671da", 0x3, 0x5f6, 0x4, 0x0, 0x100, 0x2}) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000000)={0x0, 0x0, "d2478fa84397c46413d801d9e164b59319308c10320302cf", {0xfffffffffffffffe}}) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x5a6, 0x8000) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 248.389083] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.424502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.432691] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.439168] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.500778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.509072] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.515741] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.524696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.533751] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.542255] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 07:51:11 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000015c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000001580)='\'vmnet0+\x00', 0xffffffffffffffff}, 0x30) r1 = syz_open_dev$cec(&(0x7f0000001600)='/dev/cec#\x00', 0x1, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001680)={r0, r1, 0x0, 0x13, &(0x7f0000001640)='+)GPLvboxnet0-ppp1\x00'}, 0x30) r2 = syz_open_dev$dspn(&(0x7f0000001540)='/dev/dsp#\x00', 0x9, 0x80101) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0xffffffffffffffe6) r3 = socket(0xa, 0x3, 0x1000000000ff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000002c0)='ip6tnl0\x00', 0x10) sendto$unix(r3, &(0x7f0000000000), 0x5a4, 0x0, &(0x7f0000000080)=@abs, 0x6e) recvmmsg(r3, &(0x7f0000001480)=[{{&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000000040)=[{&(0x7f0000000180)=""/162, 0xa2}], 0x1, 0x0, 0xfffffec2}, 0x10001}, {{&(0x7f0000000240)=@nl, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/26, 0xfffffffffffffe35}, {&(0x7f0000001340)=""/104, 0x68}], 0x3, &(0x7f0000001400)=""/107, 0x6b}, 0xe2b6}], 0x2, 0x2, &(0x7f0000001500)={0x77359400}) [ 248.553389] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.568359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.580317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.631215] 8021q: adding VLAN 0 to HW filter on device batadv0 07:51:11 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x400, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000040)=""/143) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000100)={0x5, "6af68ddac5e2adb3ddf84733e682138996d98493ae89b94a8daf9f7ea5abcac0", 0x2, 0x1f, 0x4, 0xc, 0x1}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000380)={0x0, 0x0, 0x1, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}}) 07:51:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e23, @multicast2}}, [0x7, 0x8, 0x3f, 0x0, 0x2, 0x9, 0x53, 0x7f, 0x6, 0x4, 0x3ff, 0xf4db, 0x4, 0x4, 0xffffffff]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000180)={r2, 0x76, "9d524f9826d0bc95106177b243fd3f62ce89452343be0da2f95e3fdbd6987e308ed25c4e24dfc0107ee6293ba2cf513f72e33bf25d6dd9ea88ada1db87f9fc7aa99def8f287cdeabf731fbd5189d6eb2a7c7ee79cbabdc4c9260ee9a3c6e8b3934a6b63efbeb74cf26c7b1486ff684d318236fd774bb"}, &(0x7f0000000200)=0x7e) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140)={r2, 0x3}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 07:51:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0xffffffffffffffd4) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x20, 0x20000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xda7dd103336c2388}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)={0x300, r2, 0x400, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3d050f46}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd29}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}]}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfe}]}, @TIPC_NLA_BEARER={0xdc, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e24, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8e6f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x800, @empty, 0x1000}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @local, 0x401}}}}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcce}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xeee8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1200000000000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x8, @local, 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x4, @mcast1, 0x41b3}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}]}, 0x300}, 0x1, 0x0, 0x0, 0x4005}, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000002b00)='syzkall\xc1\x9c\x85\x9dz\xca0\f\xb7\"\x83!%\xf4er\x00', 0x1, 0xb7, &(0x7f00000028c0)=""/183}, 0x7f) r4 = socket$kcm(0x29, 0x2000000000000005, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x2ca, &(0x7f0000000040), 0x2c}}], 0x1, 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x569) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000400)={0x3, "1c64c7"}, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000080)={r0, r3}) write$binfmt_elf32(r1, &(0x7f0000001900)=ANY=[@ANYRESOCT, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESHEX]], @ANYRES32, @ANYPTR, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRESOCT=r4, @ANYRESHEX=r1, @ANYRES64=r0, @ANYRESOCT=r0, @ANYPTR64, @ANYRESOCT], @ANYRES64=r4, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYPTR64, @ANYRES32=r0, @ANYRESDEC=r2, @ANYPTR, @ANYRES64=r0, @ANYRESDEC=r2, @ANYBLOB="ce4cba0a86a622ecaf4874d9ffcbbacda06f93641b7ae842234cc054b3dade59cb494f3e8fd84d8d6162625b6f24b9fe8f0e1b995618e5f8496ba51c0f89882630005d92ed2f8c598f5fbb82885d8fe7eca62747bca0dbde6859a85e039c8b88e0060916c2fb89322fbf495edb1b85a7e0e86619fdee83b09933a71850097ec9e553e1efa6a3c154ed1e789bdecf858be70817883cd2b70e05b66a628c0a836d25c0452ab877a446a0144003d362cd21b4fc6ce7233c71c3c7cc40c4c314808103511e268ab925a251202f194b565b860f1e95f8854fa44078d9163ce28b54b0c627b3abd3a2c0fa2fa503504fd0cf1f383456905c4803b1c315137fdc44cddf0671ed78ae87c8366386fa1e77a8f30a6d7eb6765fea112a1a7997b3d515cc2a4f8175dd2fa69128a3d59f285fabee5aca4a5136a82f70d03d41e86e71e46f5f361ba333d204eb9038b6f200716a1a671cce5c070c89e4aba5bcbe000c0d73e928c1f43cb065be94cf88537b3848560c1d8f19653fb5e0208cb1b1ff37814a4248662b2159ff54b8806e58ec753dfbc7b6386f9e7479bae9d5a055f490ca59a7699827a498e5f091dc47e3af1c6e336044792bce1baec23cd97736068e1f9fc580373555e3c378949fe7f0ce97f0f750cd3ee03fcfbf6abfe3f453d84c83d2685446beedcf2353083bb8032a724cb8f992dea9ef376d96ef1777806798f53e85ff91904167f29188ecafa7bfd9b0fe1e04ffa4a0fc40318cd5e7098813f770eb143a424e4905115b6a907d2e974a78b09c5930f296d53fa537a303d65bc3f99e3940cba1be86d3db8c331b53f4964540bd1f944a9cb244d144b32b854778a3e9b3d6d8e3ad2f7594f31996beccc6da1458bb250fb799a7e2e08fdc065516a122566ccea83d8c434282ee0d2124f080d95064ff81393ff79e23258a6876fd632bc814ca5dcd01d249499022dd521fb1454d90e0e44474c358ea85a6e74ca8f714674d8feec9a5e1f1fb23d5112214c67faee7503344667412c7460040d715b9dca3af2d87e2901457dd5c8f31a7d20fb9716bcffabf863259bea51a9034f5baddb9d7096167dcb43704577b54ca6517f2816b78b37ed8b559552d746ad35932026f22262e5a21e283ac050055df6f7e7f0aaa33c89eee458a3581cd5fb9ecfb3ed84f04039556d06f4b3af353a72be332d390d128eac23896f19fb2f898c2754cb2aa9842d264e9a7583fd2a32e3a8211676a4c37cdbe59900e8acc6bd498f12995cd9855b648c14bb87fb73cb143706c6ca7a277d8ae5c80836b5d7e05934fb6f5f397d18525cf2f541526fbd290657ff9251cd7e6b2ac780608912febc609d90741cd914a020892e03e00de2fa3b414a380b3cea4aac56da3ac230c936c570fe6d908aa32981ef5802032757ed2dd7014134da1009c7ae9f8335020fb00797952991067e0af180ea0a15537fe6856fe56e5a6251029188dae3b5e0a736a2b982ab7c15c77f76d544145fb0b5bcaaa00405061f5eec4e1c678ffdd4cd9b1d8d2c6c99703ebf1f7814338ab3fab72e58d1d813f3c712b46e8e7cba28c49e5b0e2c364d2381a7c4b2446985e8ca897e0794b564b948303f1bf8f62c7e69b9e26964caab9963ddf1ac4208bb864b64c498d82c5c02f2af6eef8eebb551200abe2aaad384861fdab8ae9b49fbf52154ad40dd6893e3484caf613e37f9b6d74767a1956d209ca065c469f919cc65df5c5da61952c51842af1e5e822bd4556f4d1c50a807229f15ae7ec485cb0cd47fd1346a773e55a42e92936421a0a88a873e2fea685df701aa2d3e6c47a1b11a240ad46c60a337e54dba30803944689a1dff57cbd4be6d370cbf11a14b0834d801e39ead97f7aeb06c2ec09359b4186d32114a74daf6dd84486021cbf220831851ee86b4a3e95c4568a1e4ab5275ec8e035654f9f6427e2a61826624b40631f6cf161d8324e3c175010d0d5a051ba0232e6db9a509b7184a5b666879ec48fb7a655191e314180725885836a4f45eeea7250b18b21dc87c95585fb653933e20ffc3de3ddb53a7e60322336417b88679758148b9686b76ecc10996e724f52b523c9a8f687e283a30ad78960ec552a5e089af6e7ef6f2f2e8207cdeb3d9d68d9faf79a653e31b123e9029fb7686fb4b92fd3da4cca3b9b0bb7e067b8588b5740065a39d862f8cca1b757cd4f4beccc0c4afc6849874d08d7c4c857e336e9419525b845930a203effb4771a915ebec0d390e0ed7548d0b288251d9ee1e18a55ceb705a5ff85bc60fd0fd9e101ec14f272282d869762bee34efda406a22ceb577c95c7498b63a6850b4df2d030b311869e6d93d61df902ea10988f487d2416e64cc65dfc90dbdaa1fd67726a972cff9da2dc90582eece5fad8835e497c04ad87f12d96e4363ea8a21cc33b81cce34d05d56e58e2eec6a11a0cb67aae6e5a8814e7f340eff504e2dc03024f148a2d02b11a9bbe68cf8dd38c3d3947b6a3240de0e3c2bee73f747135ef5dadfebbe42b59beecfaa37c0feb69fa85e7ae2aa01c0f730c451eae5aa0c5da3f3bab5ecc3c0af2ae7ad0b4f1b8cad56cbeb414efdd89936a40c243aa1c7a5a5cefba3ccc58a787eb1a890a9e8b9268f00f5f06d9ba6f8e1a8df4341dbcb50dcb0e47d523fb94dd772ae7a4a50a9bd118b2acc7c5672f041568dacc5e6cf161a2d8480fa5c132e01e75bdc548af8c587b18e4ea446495d31f8ccdc0f6797dd5165b7b51b2c0586d1fe872a3dd8b487942ee7586564e07cf27fb79c3782a7bbe2f0d7c94322c0b50d262fc34d6a3d085c3dc61e41724b0254260b9ba2015de315dc74a840fab421719d91b8a45a05461a9b8b69c28f29169c0f1d78700ce53ff95beca21f26afbcb55136f736051f9ff45e3a864f5180d68bb2add81324a69ca2da91df0a62984a6cc20d0b534120e91ead8a91eae1ff12dbc57715896755bd4adf51ea069193c912e6027b1b3da4afc622adbf7da3432a17f867fc83c50af7c6a90c6c7768e749e61f5dabf6fb9c76cee32c7a0607b3c9b38b103499c71ac5329e501f8b4917379007eb261196744b62afabb7ef8e75657996308c7e586af41d095a942a9053825b40d021690a902a2f2b53d5ddb078e0f72c5e7f85f3e89585223ef619b49c130fcae93db815c79786336afa98089a9a1171bee5fdb5bae1d78930d15f59dc21eb8187db2bd0a2577c1a5456f9af6f809751669f764e69ebcd3134fe29bc6956efa191fc36cfaa7d75ddf3bcfce7a5b29613a4aad1b036dbd3ac7af8cb1faee7bc09d18a4224c572044dc187878ba1177e6bc15d597111511e1ff63d7205f398cec2426fe2c22b2951c639843ad4afcff50159f9b23e8caa7a960e5c02233f31f9b22028fb3a54a346318ba66e4850280e380a4345f359307a89a9193dc6b6eea150965f50167471812ddf9f1d63d24ddb9c3c15d7e94c2a1a6e43788d69f6e4271236ea75278ef9f502f9c83fd189453b3a9411fd246b7cdb0398a615970e5053a59698c03fb10a10affeab5c8cb4dd699d77af24873be1c50ab45546bb26ac716d4e0370f68b42a365d7e527a8a71e2ab85d9742c3bdf3bd33df7f830f36318f1e8b94783ad60e0aa489aa631a396bc6973dc97eee8b9d6e4da746dfbdaca2e8c5d6e2051ec8930999cabc7b0622030dc7a5839b9017eb5e88f602724bad22b5002465b76ec72bec9979b8bcab2c9fa7ec3ab26cd80224853e6848bada9155212bf8800ec1ce80f8a51c4dad8309cae4979a335da1d6f77dd81086190682bcea1b435d8466ec67ee052b83fb2cd992a418761fb6a5c3cf40e307d620a13cf523ee0747437c89024cb81dc11bc0941eec8f1ebaaf701f4593016f7121272b6f6498e68b1d99ab2a60078d9ebdd950b1db63ea206feaf4f3a860cf89e463c444e554b3994598c2ae8160c293e3bc10a042b1f9bc6bebea984bfe09f2757b3b025efad9b691e2eddd2f0119ad3ffbe03d6ded8e019860c05b2039aaa36eff2d4926bfd4f5ef367601c0c9484f4f7a47be2497abd497cff0a02c3a6b2a0657381d848592d1544df78405b2dfffb1e1cc44741bafaab4214a846d2197a37525f20c3139d87182174577f278eb5530609d2778c5d6da4045ada22d73ade76d5c6ac5d4b621ec682313eb453f6f9801ba1e0128ab789cdea5c7fa87e432ad99fec5a854f68858d1e1df15858a7742bac07121f68de7c975d01703a85b141ff45af28dc10cb809e4f41355872ea7ddb9814f39a76edc3c7e66da15b40910bb6574b8021261b33a46d46c8611780fdcedc6b1afe1117a9b7281b2dd0cd4d9400deaa047c2799c6ee3fad5ef9b35c649d3fec0763ce31cc6eafd5fb8e0c7b72f343e5c43d2f4865e31597ae10b2ee4f73013dc96d69e5ef97d1b183b1c752e8efa7616c91b62ab1cdb13029405f41f82d2bd6552c5e22cd5950241b4c7d52252fee8235b52ffb027e58a2f5538f6dc0abdbe81c8a37ef357600db4b3c5a9cfcb02dd1385fd5fb7dbe908e8b73bf82018ed8f5f688d7a39bd8c801e72644b31e1e3beecc3114d012ffb95c1b494019cff48b69e6d849fa8e530d4065453edd3322d5c25a25dff1de69b44511fb8c498b1a2fe25e7156b4015bbcbfb913da7b4b0d44c3e2944fabc60a36adec81aef9d1be83f075c2a887179d01a93bd79295e308e1abbd58df858be080b940f951a95f51091f98cd6d1243bdef34078e0faa6e7610f6e250f236e2a608627cfc06e6674f894f027b7bd24e639364d1351daa8c96af468b1eb9a27a4924fb9a99bdf19124b1b16697b152f16f8c5bb4e921ff6950e0dbfb45d9fa8cec882ef60b5d172525eef158138e1015898a5e55f8ed39a3b09eaf7b8787874e29dd60f858d0de90f355a9b381d99344fabe9b904f1a7223660159ce3fe104b9e0b74041425444af3c3a00350deb0f7c551462a2ed63ba502153ab2cf976d113b0c865c08dd4f431392ca73ae6824c95e3c38e68e8356abf61e1db3fa9d4747b838cfa740c09d4fc67ae24d66d4cd879b066b6566ac4d8d270aade76c42a2e1535baf302937e06c18f0ff4ca26365b1de9e1f0f3c5aa93a9a50131fca998eeb193ff258c79798d86078b0391583db5fec913a9bebd8d129cbe9b09712897af77bcaa5cc5e9b51a786901ca449c35625aa26551cb67e752f16fcfb52d8d307740301ceb546845869da83ce83fca76a6683cc183bd0387cf0b690ab22f885bf3f42a20396e07e73daca4ed671de46c771f1fdb6111c0aab9cd3855c13b69ab8b60f62ae8dcef91139f4e3d57862c62af5e0a04d28dbe957a749dbe6fb56509ee8dd4f709b6315b23662b0a6f3664e9ab47148b13a11a29d0a55f0a64060fe2000b26714f02286a37f99857d763174d704c43847421b9c027f238557b55eb3e5ed8320c81ff968493cc5ed991b6bfbfb982237520394171b12896526a19a91715c4d12ff3eb7f0f36add8875fa3535d99496d53b83967f5c59acacb6d98e00403bf3477ff2a6cb65ed120ae10cb19b0ae4c7866e533587e98225a14bf222322c143da5ca54a1d1147a3fb8f68829ba074352f6424796413b4fdad9f1f383101594c709e3e7fc3eaee1f94b80d2dab5aaa57878ff16e8cb173d35cea7886d687e6c0431b75fbcfb13bde7eeabb58ecbc9cfbed51ded1fdeffa64802a399c6026ee9be638fbdeead6ba9f628f178244751e7718334d02a46bfed304db85f6beec37d52574836c71f9b9c3fa08bde5e0a226fac9c1019e1c9a8e9dfbf22517451b06500484c5", @ANYRESHEX=0x0]], @ANYPTR=&(0x7f0000002b40)=ANY=[@ANYBLOB="fabab4ec95ae6f6351d5b51f0a068a2d91d3694a8936ad0d35a2ea543e8c519cf6acf8886098db21e9ce978eb4c60878c7d91dd668c7c5433bf12c49efa1dbe4b8", @ANYRESDEC=r3, @ANYRESHEX=r3, @ANYBLOB="fe24d5f648c6e4076b6879b25e3f28324fdfe5597f3fab25cb4f6bf5b0baeca42d8b121b8952073555f19ef3f199bb88b0307776e6ff2260195dfb0dd686acba9d2935c55ad26601e455db24a62addd5262f15bc39e2892595e7dde321a3abad3418498964fccd18d8a64717848ca3a068690313068e2a5d6af5fe65", @ANYRESOCT=r4, @ANYBLOB="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", @ANYBLOB="4c6e81f1e9ebb796a831bd28112bd649c9475c2d361afe2da01a4a72a08f01d6626772117f337d000b444f83a351cb5cf142dfac5bdd15ed916e31206f1419dd56b83ea65c76293ae18d5f4ec502df3a51", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES16=r4, @ANYRESOCT=r2, @ANYRES64=r1, @ANYPTR64]], @ANYRESOCT=r0, @ANYRES64, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYPTR64, @ANYPTR64, @ANYRES32=r1, @ANYPTR64, @ANYRES32=r1, @ANYRES16=r2], @ANYRESHEX=r4]], 0x62) [ 249.103909] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:51:12 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xffffff56}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000400), &(0x7f0000000440)=0x4) r2 = mmap$binder(&(0x7f00003f8000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x3) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000100)={r2}) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000080)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x307, @remote}, 0x10, {0x2, 0x4e22, @multicast2}, 'nr0\x00'}) madvise(&(0x7f0000242000/0x600000)=nil, 0x600000, 0x8) 07:51:12 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x81, 0x2) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000080)={0x0, 0x0, {0x9, 0x6, 0x183a28a0, 0xffff}}) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f00000005c0)={0x1ff, 0xfffffffffffffffd, "508bb692814282b104e4d2ccf9c2f2784e00", 0x7f, 0x0, 0x2}) socket(0x0, 0xd13018f2191fd244, 0x40) 07:51:12 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x8e, 0x20000) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r0}, {r1, 0x1}], 0x2, 0x0, 0x0, 0x0) 07:51:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@initdev}, &(0x7f00000000c0)=0x14) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000180)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 07:51:12 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x80, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xac, r1, 0xc, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffffd}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2bea}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xd6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4000000000000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x40844}, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x1) fcntl$setstatus(r4, 0x4, 0x102800) ioctl$TCXONC(r4, 0x540a, 0x0) write(r4, &(0x7f0000000000)="d5", 0x1) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0x3) dup3(r4, r3, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000280)=0x2) 07:51:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)={0x1f4, r1, 0x802, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x25f0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}]}, @TIPC_NLA_MEDIA={0xb8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x31}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2d}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2dae}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5c9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3024}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x20000850}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast2}}, {0x14, 0x2, @in={0x2, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x54}}, 0x0) 07:51:12 executing program 1: r0 = socket(0x400000010, 0x802, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80840400}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="50164b69", @ANYRES16=r1, @ANYBLOB="000028bd7000fcdbdf250f0000001c000900080002003f0000000800020006000000080002000400000014000600040002000400020008000100008000000c0007000800010006000000"], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) write(r0, &(0x7f0000000280)="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", 0xfc) [ 249.814263] Started in network mode [ 249.818270] Own node identity e0000002, cluster identity 4711 [ 249.824819] Enabling of bearer rejected, failed to enable media [ 249.844976] Enabling of bearer rejected, failed to enable media 07:51:12 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) setxattr(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380)=@random={'btrfs.', '\x00'}, &(0x7f00000003c0)='!cpuset\x00', 0x8, 0x3) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0x7, 0x8}, {0x5, 0x6}], r1}, 0x18, 0x3) openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_il=', @ANYRESDEC=0x0, @ANYBLOB="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"]) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4}, 0x18) 07:51:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x2, r1}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x4a) recvmmsg(r0, &(0x7f0000004440)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/20, 0x14}, {&(0x7f0000000080)=""/24, 0x18}, {&(0x7f0000000180)=""/93, 0x5d}, {&(0x7f0000000200)=""/19, 0x13}, {&(0x7f0000000240)=""/228, 0xe4}, {&(0x7f0000000340)=""/101, 0x65}], 0x6, &(0x7f0000000440)=""/15, 0xf}, 0x230b}, {{&(0x7f0000000480)=@l2, 0x80, &(0x7f0000000640)=[{&(0x7f0000000500)=""/3, 0x3}, {&(0x7f0000000540)=""/61, 0x3d}, {&(0x7f0000000580)=""/189, 0xbd}], 0x3, &(0x7f0000000680)=""/211, 0xd3}, 0x3f}, {{&(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000800)=""/101, 0x65}], 0x1}, 0xfffffffffffffffb}, {{&(0x7f00000008c0)=@nfc_llcp, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000000940)=""/182, 0xb6}, {&(0x7f0000000a00)=""/166, 0xa6}, {&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000001ac0)=""/246, 0xf6}, {&(0x7f0000001bc0)=""/240, 0xf0}], 0x5, &(0x7f0000001d40)=""/151, 0x97}, 0x690b07bb}, {{&(0x7f0000001e00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001e80)}, 0x3}, {{&(0x7f0000001ec0)=@isdn, 0x80, &(0x7f0000002500)=[{&(0x7f0000001f40)=""/241, 0xf1}, {&(0x7f0000002040)=""/199, 0xc7}, {&(0x7f0000002140)=""/65, 0x41}, {&(0x7f00000021c0)=""/250, 0xfa}, {&(0x7f00000022c0)=""/185, 0xb9}, {&(0x7f0000002380)=""/26, 0x1a}, {&(0x7f00000023c0)=""/35, 0x23}, {&(0x7f0000002400)=""/89, 0x59}, {&(0x7f0000002480)=""/110, 0x6e}], 0x9, &(0x7f00000025c0)=""/104, 0x68}, 0x80}, {{&(0x7f0000002640)=@nl=@proc, 0x80, &(0x7f0000002940)=[{&(0x7f00000026c0)=""/105, 0x69}, {&(0x7f0000002740)=""/175, 0xaf}, {&(0x7f0000002800)=""/254, 0xfe}, {&(0x7f0000002900)=""/7, 0x7}], 0x4, &(0x7f0000002980)=""/9, 0x9}, 0x3f}, {{0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f00000029c0)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/1, 0x1}, {&(0x7f0000003a00)=""/100, 0x64}], 0x3, &(0x7f0000003ac0)=""/95, 0x5f}, 0x5}, {{&(0x7f0000003b40)=@hci, 0x80, &(0x7f0000004100)=[{&(0x7f0000003bc0)=""/147, 0x93}, {&(0x7f0000003c80)=""/121, 0x79}, {&(0x7f0000003d00)=""/90, 0x5a}, {&(0x7f0000003d80)=""/162, 0xa2}, {&(0x7f0000003e40)=""/205, 0xcd}, {&(0x7f0000003f40)=""/156, 0x9c}, {&(0x7f0000004000)=""/197, 0xc5}], 0x7}, 0x3}, {{&(0x7f0000004180)=@l2, 0x80, &(0x7f0000004300)=[{&(0x7f0000004200)=""/244, 0xf4}], 0x1, &(0x7f0000004340)=""/212, 0xd4}, 0x3ff}], 0xa, 0x40000000, &(0x7f00000046c0)={0x77359400}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000004700)={{0xfc0b, 0x597, 0x80000001, 0x5, 0x4, 0x3}, 0x1, 0x7, 0x3, 0x10001, 0x2, "b81433b7eed386e1cd96c55c63282ce61de56535608d6342e8e09cd63d4607493730d3169ef698037825945ffbce60ecc7b98bb14c17ad3084bf483bcb7b9e2bf3cd6f6a88ab690e220103ac70158d7930657266b750c0f81ea60ebbb245c42d8bc28509c556cc563aa8c5d54f3753eceb598dd0485b1c13784e9097f52919fe"}) sendto$inet6(r0, 0x0, 0x0, 0x20000000200448d7, &(0x7f000072e000)={0xa, 0x4e22, 0x100000000000000, @dev={0xfe, 0x80, [], 0x2}, 0x81}, 0x7b) sendto$inet6(r0, &(0x7f0000ad6fad)='\"', 0x1, 0x200000003fffffd, 0x0, 0x0) 07:51:13 executing program 1: timer_create(0xb, 0x0, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x77359400}}, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x50) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)=0x6) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000140)=@sha1={0x1, "96a39cc0ca369fa155fdefe2c9cbda6317a23061"}, 0x15, 0x3) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}}, &(0x7f00000001c0)) 07:51:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4200, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000100)=""/125, &(0x7f0000000180)=0x7d) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c00000008060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c0002000006220000000000"], 0x2c}}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0xb, 0x7fffffff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={r2, 0xfff}, &(0x7f0000000280)=0x8) r3 = dup2(r0, r0) bind$rxrpc(r3, &(0x7f0000000000)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e24, 0x1, @mcast1, 0x7f}}, 0x24) 07:51:13 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x2, 0xf930) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000500), &(0x7f0000000540)=0x4) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=[&(0x7f0000000080)='Rwlan0-@lo\x00', &(0x7f00000000c0)='-security[{\x00'], &(0x7f0000000480)=[&(0x7f0000000140)='\x00', &(0x7f00000002c0)='\x00', &(0x7f00000004c0)='ppp0\x00', &(0x7f0000000340)='vboxnet0nodev:/\x00', &(0x7f0000000380)='ppp0,vboxnet1trusted-}\'.\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='(-\x9dmime_type/%security\x00', &(0x7f0000000440)='.\x00']) [ 250.254756] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 250.262494] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 250.292851] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 250.300373] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 07:51:13 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x10003, 0x0) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}, {0x77359400}}) 07:51:13 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x20801, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x10201, 0x2, 0xd000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000040)={0x5, 0x6, 0x8}) [ 250.472335] input: syz0 as /devices/virtual/input/input5 [ 250.488869] input: syz0 as /devices/virtual/input/input6 07:51:13 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000003c0)={0x0, 0x800000000000000, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="5e76e6b71d6a6e98000003000000400001002c00040014001fff02000000ac14140d00000000000000001400020002000000ac1414bb0000000000000000100001007564703a6c797a3100000000"], 0x54}}, 0x0) 07:51:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x1ff) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x43732e5398416f1a}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x200000, 0x101) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000200)=r2) getsockopt$inet6_dccp_int(r2, 0x21, 0x21, &(0x7f0000000140), &(0x7f0000000180)=0xfeae) syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x9, 0x3f) 07:51:13 executing program 0: r0 = socket$packet(0x11, 0x80000000003, 0x300) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="c8000000", @ANYRES16=r1, @ANYBLOB="0a0926bd7000fddbdf25140000001c0000020070000000080001005562000008000200040000001400050008000100756470000800010065746800040007000c00070008000200001000003c00090008000200000000000800020001000000080001000200000008000100200000000800020000000000080001000800000008000200ffffff7f3800060004000200040002000400020008000100010001000800010000000000080001008100000004000200040002000800010003000600000000"], 0xc8}}, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'vcan0\x00', &(0x7f0000000040)=@ethtool_wolinfo={0x5, 0x0, 0x0, "b996c3bbd427"}}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) 07:51:13 executing program 1: epoll_create(0x7) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000140000000000000000000000080012000200030000000000000000003000000002000000000000000000000002000000000000000000000000000000ff02000000000000000000000000000105000500400000000a0000000000000000000000000000000000ffffac141400000400000000000005000600000000000a00000000000000fe8000100000000000000000000000ff0000000000000000"], 0xa0}}, 0x0) 07:51:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000004ff4)={0x2000001c}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000100)) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f00000000c0), 0x0, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x181800, 0x0) ioctl$TCSBRK(r3, 0x5409, 0xffffffffffffedc1) 07:51:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x400000008000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="e4010000", @ANYRES16=r3, @ANYBLOB="00042bbddf25160000002400060004d038f5000200080001000100000004000200080001004000000008000193759788fced269e007500000014000700080002000700000008000200080000001c01050008000100696200004c00020008000400800000000800020007000000080001001a000000080004000600000008000200c90a000008000200ff7f00000800fe6ef005b957783101000700000008000300ffffff7f07e7010069620000080001006574680034000200080003003521000008000300a90600000800040002000000080004003dc90000080003004000000008000400080000003400020008000300030000000800040001000100080003000400000008000400d50500000800020006000000080002000300000008000100696200003c00020008000200ffffffff080001000400000008000400ffffffff0800010007000000080003006f0000000801000100000000080001001f00000008005b00657468007c0005000800010075647000070000000800010018000000080001000d00000008000400ffffff7f080001007564700008000100657468003c0002000800010018000000080003000700000008000300060000000800020000fcffff08000200010000800800030000000000080004000100008008"], 0x1e4}, 0x1, 0x0, 0x0, 0x4000000}, 0xc0d0) r4 = accept4(r0, 0x0, 0x0, 0x80800) r5 = dup(r4) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) 07:51:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0x7a}]}, 0x125}}, 0x0) [ 251.240733] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 07:51:14 executing program 0: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') mremap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) r1 = geteuid() getdents(r0, &(0x7f0000000340)=""/43, 0x2b) rseq(&(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x7, 0x5, 0x5, 0x8}, 0x1}, 0x20, 0x1, 0x0) r2 = getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f0000000140)=0xe8) getgroups(0x4, &(0x7f0000000180)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00]) write$FUSE_DIRENTPLUS(r0, &(0x7f00000001c0)={0x160, 0xfffffffffffffffe, 0x6, [{{0x3, 0x0, 0x5, 0x100000001, 0x0, 0x800, {0x1, 0xffffffff, 0x2, 0x3f, 0x6, 0x5b30adeb, 0xb9b, 0x5, 0xffffffff, 0xe4f, 0x800, r1, r2, 0x7fe, 0x7}}, {0x5, 0x3ff, 0xe, 0xe42, 'oom_score_adj\x00'}}, {{0x3, 0x3, 0x40, 0x0, 0x4, 0x2, {0x2, 0x9, 0x81d, 0x5, 0xa1, 0x1, 0x9, 0x1ff, 0x0, 0x5, 0x2, r3, r4, 0x2, 0x7}}, {0x3, 0x3, 0xe, 0xffffffffffffffec, 'oom_score_adj\x00'}}]}, 0x160) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000004000/0x3000)=nil) 07:51:14 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80, 0x0) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000080)=""/101) listen(r2, 0x0) mq_open(&(0x7f0000000100)='vmnet1\x00', 0x0, 0x20, &(0x7f0000000140)={0x80, 0x4, 0x800, 0x10001, 0x382, 0x80000000, 0x100000000, 0x5}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 07:51:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000080)=0x8000, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000f61000), 0x353, 0x2040, 0x0) 07:51:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x3, 0x4) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x1004000000000, [0x174], [0xc1]}) 07:51:14 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x424800, 0x29) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000), 0xfffffffffffffd8c}], 0x1}, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 07:51:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x3, 0x4) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x1004000000000, [0x174], [0xc1]}) 07:51:14 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x424800, 0x29) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000), 0xfffffffffffffd8c}], 0x1}, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 07:51:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x3, 0x4) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x1004000000000, [0x174], [0xc1]}) 07:51:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc3d123c12a41d88b0231bf370") r1 = syz_open_dev$amidi(&(0x7f0000000600)='/dev/amidi#\x00', 0xc98b, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f00000001c0)=0xc) get_robust_list(r3, &(0x7f0000000340)=&(0x7f0000000300)={&(0x7f0000000240)={&(0x7f0000000200)}, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)}}, &(0x7f0000000380)=0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) sched_setaffinity(r4, 0x8, &(0x7f0000000100)=0xeb2) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0xfffffffffffffc95, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x40000000000004}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000003c0)={0x0, 0xffff, 0x2, [0x7, 0x952]}, &(0x7f0000000400)=0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000500)={r6, @in6={{0xa, 0x4e21, 0x3dd6a7d6, @ipv4={[], [], @rand_addr=0xdf7}, 0x3f}}, 0x0, 0x2, 0xfff, 0x3, 0x4}, &(0x7f0000000480)=0x98) sendfile(r5, r2, &(0x7f00000005c0), 0x8000) 07:51:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e27, 0x7, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x24}}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000080)=""/9) 07:51:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x3, 0x4) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x1004000000000, [0x174], [0xc1]}) 07:51:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x3, 0x4) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 07:51:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000140)={0x8}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000004c80)=@mpls_getnetconf={0x1c, 0x52, 0x701, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8}]}, 0x1c}}, 0x0) fcntl$setflags(r0, 0x2, 0x1) r1 = add_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0), 0x0, 0xfffffffffffffffa) keyctl$read(0xb, r1, &(0x7f0000000200)=""/152, 0x98) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80000, 0x0) mkdirat$cgroup(r2, &(0x7f00000000c0)='syz0\x00', 0x1ff) 07:51:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x3, 0x4) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 07:51:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x3, 0x4) 07:51:15 executing program 1: r0 = dup(0xffffffffffffff9c) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000ac80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="10000000000000002900080018cbc861d0a9050000008c76a77a364de4ff4aeddc442b3f00000000000000c07e35adac73c76b8df325187abff82153603b8ad9f7b44ed2a218dad00100e60618683c15e5a7551118baa0fcf75ba44f2208c289b8d46741323303f6c0b54368a51408ca5eaf2a52c59a4302ad8c3fa1e2080f61d824bfbb2e5b1841f50403e40dacaa3413b81c0b99d1548a0000000000000089377b5a0dc1dbe192a58f90e7cff9178109ec021f072ce394f180b6334864498f9e01fad55dd7ba7fdca2fbce872521dc1d4e240fb4d3a010a72242208c6edd9a0f726f42c35e87f49eb0c11fdb1f05bb75201290f752e0ebf330f45814f409bf94ecb385d2469a06d8b926c1e93960940121ef1eb56821d16140d121f00d84360ae4d589e48166d92d09f5bdff2ef56e75f2"], 0x10}}], 0x1, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r2 = msgget$private(0x0, 0x80) msgctl$IPC_RMID(r2, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x4, 0x0, [{0x40000bfb, 0x0, 0x8}, {0x3be, 0x0, 0xffffffffffff7fff}, {0x400009f7, 0x0, 0x8001}, {0xc00009b4}]}) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x100001000, 0x80) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000040)=""/25) 07:51:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) [ 252.754013] QAT: Invalid ioctl 07:51:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000000)) 07:51:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000000)) 07:51:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000000)) 07:51:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:16 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3f, 0x4c0800) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000040)={0x4000000, 0x5, 0x17}) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000080)={'broute\x00'}, &(0x7f0000000100)=0x78) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)=@buf) getpeername$inet(r0, &(0x7f00000001c0), &(0x7f0000000200)=0x10) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000240)={0x1, 0x953, 0xffffffffffff8001, 0x2, 0x7}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000380)={&(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300)=[0x0], &(0x7f0000000340)=[0x0], 0x5, 0x2, 0x1, 0x1}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f00000003c0)={0x1, 0x1, [0x0, 0x7fff, 0x8, 0x2, 0x4911, 0x100, 0x3f, 0x20]}) mq_timedsend(r0, &(0x7f0000000400)="590a55e6bd368e4e599cb4d24119b1a23a42e2c5d0e0c11dba773df5d77610fbce44232f61536b237809f3b4ca773714160fe25b44a706ba7317ac2a0d3b5de44cdcd1156478bb99cd517c32d1f46d30777a3420b0f92adb2755e33a674cea47f0b18a4e1a952bac8bd0c46403333f6f4b7f204a2f822d1866e158aeb678fb05dec4a1e21be6b57b4da2c848e27ba82e2a185e55b6b2ec9f84dc37dbc8a97f57f48d09674d2526868edcab36", 0xac, 0x91da, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000004c0), &(0x7f0000000500)=0x4) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x626}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000005c0)={r1, 0xde, 0x9, 0x8001}, &(0x7f0000000600)=0x10) getpeername$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000006c0)={r2, 0x1, 0x6, @broadcast}, 0x10) listen(r0, 0x9) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000700)) ioctl$FICLONE(r0, 0x40049409, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000740)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000007c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @empty, 0x3f}, {0xa, 0x4e22, 0x0, @loopback, 0x1f}, r3, 0xa10}}, 0x48) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000880)=@add_del={0x2, &(0x7f0000000840)='hwsim0\x00'}) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000900)={{0x0, 0x7, 0x7fffffff, 0x2, '\x00', 0x5}, 0x0, [0x7, 0x9, 0x1, 0x4, 0x5, 0xf97, 0x9, 0x18, 0x9, 0x4, 0x445fe37e, 0x8, 0x6, 0x9e, 0x8, 0x1, 0x3ff, 0x9, 0x1a, 0x6, 0x0, 0xffff, 0x1, 0xffffffffffffffff, 0x9, 0x2, 0xbb, 0x9, 0xeb4, 0xfff, 0x0, 0x10001, 0x4, 0x2832cfd8, 0x1a5, 0x10001, 0x80000000, 0x5e, 0x587, 0x51, 0x4, 0x100000001, 0x1, 0x8001, 0xb4, 0x2, 0xdbff, 0x7f, 0x2, 0x80000001, 0x4, 0x1, 0x9, 0x914, 0x1, 0x6, 0x1, 0x5, 0x1ff, 0x80000000, 0x0, 0x7, 0xe09, 0x20, 0x9, 0x9, 0x7f, 0xfffffffffffffc01, 0x6, 0x73a, 0x4, 0x4, 0x9, 0x10000, 0x1, 0x9, 0xc5, 0x9, 0x8, 0x1ff, 0x10001, 0x401, 0x0, 0x1f, 0x2, 0xfffffffffffff801, 0x2, 0x80000000, 0x58f, 0x8, 0x6, 0x401, 0x2, 0x5, 0x6, 0xf50, 0x2, 0x8000, 0x8, 0x101, 0x2, 0x4, 0x797, 0x81, 0x890, 0x4, 0x0, 0x7f, 0x0, 0x61d, 0x6, 0x7, 0x10000, 0x3, 0xffffffffffff8001, 0x100000000, 0x4, 0x7fffffff, 0x7, 0xffffffffffffffc1, 0x1000, 0x7, 0x0, 0x0, 0x7, 0x4, 0x9, 0xfffffffffffffff7], {r4, r5+10000000}}) r6 = fcntl$getown(r0, 0x9) ptrace$getregs(0xe, r6, 0x7fff, &(0x7f0000000e00)=""/124) prctl$PR_SET_ENDIAN(0x14, 0x3) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000e80)) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000ec0)={'veth1_to_team\x00', {0x2, 0x4e20, @local}}) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) setsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000f00)={@mcast1, r2}, 0x14) [ 253.427838] QAT: Invalid ioctl 07:51:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:17 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000000)) [ 254.085564] IPVS: ftp: loaded support on port[0] = 21 07:51:17 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000000)) [ 254.308414] chnl_net:caif_netlink_parms(): no params data found [ 254.414993] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.421506] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.429722] device bridge_slave_0 entered promiscuous mode [ 254.440103] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.446723] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.455078] device bridge_slave_1 entered promiscuous mode [ 254.488094] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 254.499641] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 254.530954] team0: Port device team_slave_0 added [ 254.539422] team0: Port device team_slave_1 added 07:51:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ptmx\x00', 0x801, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1b) ioctl$KDSETMODE(r0, 0x4b3a, 0x100000001) write(r0, 0x0, 0x0) 07:51:17 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000000)) [ 254.606619] device hsr_slave_0 entered promiscuous mode [ 254.652719] device hsr_slave_1 entered promiscuous mode 07:51:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:17 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r1, 0x5}, 0xc) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x90040) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f00000002c0)={0x98f904, 0x0, "42bee634938cd4d734d60d64740f8ca4c233205ce7b77ce8105a8f4f91a5f6bf", 0x4, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2, 0x800}) [ 254.706052] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.712795] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.719813] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.726488] bridge0: port 1(bridge_slave_0) entered forwarding state 07:51:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) [ 254.849932] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.884808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.914887] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.926158] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.954144] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 07:51:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:18 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000001400)={0x0, 0x2, 0x8, [], &(0x7f00000013c0)=0x10000}) socketpair(0x3, 0x80f, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000180)=0x1, 0x4) r3 = socket$inet_smc(0x2b, 0x1, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x4, 0x40000) mq_notify(r4, &(0x7f0000001380)={0x0, 0x7, 0x6, @thr={&(0x7f0000000340)="599b79d629b2eff6a434eb2e2bf7b9fb285bfa0a94db3b4a6bce8b680a1628d69f2647e42e588c9b68fcbdef5a94ddf391b6b747", &(0x7f0000000380)="37dee174227a1a4e7ad9d403f3f3171155d2fedada4bd92ac3b3d8f93cbab7d1b0d9e7e58a99d6149bc3bac4f40eebf8213c7fd6c7096cdac9ecec8ac2530e7bc2eddd20bf476ed7d36552695455ebe23d0c39f9d36640efa1e6c9e44b7ab134fb83c6e35f7286d86e1bd26ed71fdd01191f0449ecf07797ad2865b2e2ce99265e27a09bd144c991373285ab6ec2c5aa32c68b4f95487a519b26cf8dea1596cf2ed4a9f55f20b1626c29acc55739812700a63289272c49b10b621344a209dd1c5724d272eb2c0fad0491f29d5ca30745c9c9b0ffa74866ecbcecd076dc5265040740ca9aa60d3647d9a8b1936b93c2ab2ec54d03e48825d6ad43c01c41e088dd9a033b316d94480d052cfa9366d022547439ce7168d83c05a7315176c14539fa2565e123161d26eff4c66c8ce885d42d47284de73c1e83c2b510614e16a8f02c33f5f279d5a3db0d73ccca7976a013b225ce348d0403dd7223f1d6dfa638a1c82317b88f63873654ce4bd662804b033a244d032da23bdadd33e352bfced8d5089af8d59ac4590a4a90900fa6a8f325235baa032a2a1db4ebb37be583be130a33396a193535c24b0ad66e5ed75ee49c246fd3902f7eeada714a9b08415c54656a4c02c517fc5a0a2cfc629540da3b31fa5f0c1413e05e7bf5beb5253656474600f133a712f368c3738f20b156ffb798706609d5d84c88a984b4800fbc0c0137d98a2b889482cc474290090db9cdbab7845c76f13488fa5685ab3b1b38122502b87bfdc82cdef79d705e42aa28a07435309f59500f4f0ed622174fc17720c3c01f9916b4b6f252465962db58467c6f348c9530b2e2d46a81cf9e29831127e6ac4a90074356081e52584bf7f5cad2bd49f79b21f193da3cb1f907a744131d371db4140b328dc6794f75a1eda847ceb9d0f74419cf9da43134d4367d1bd2f9b76ee81139cbc37298f5885006e439d8aaf6473f7363ed9b75b2edf19f53aa52101998a835b6f0a204c3498c1c0adf603a557e8a504cb10774f1b8556214780e74618f2100a8e558aaf0b227446193f91cf278c67d823d5a6eb95f995fae9c6c9687c7450ffe34f8feeb15ad604666f58d28377fbcb4afc0cc7e52a5a34db0c2abd70ea92fe9dc6198a75a179ed977db196bcb822cfc707544e4595d2fb8867a06793c7069f4f61c8555b0cbc8e22d0ae36fefe4e619983f1729f49c22f89a26054ccf8fd06220771c7786fc99bdeae24a3b21845f78ac2e4423f9899d6eb70f0bb86f5d7c4508b1012ca6c073332c98f16565dc62f36fab493c0586023cbfefbee603ec3793a4407f3fa7a001f792730d6a94b745c6cfc7500a187a27e58a727a721a5ff802c775d2c98138c702d3f5554b3de5ab63582c7ce2f62ddfdbd9b73642ef775feb100b12be82486508bd6b3498bd3a252bd2020d95a32e0dc720a703502ce3e0b2b700a67890cef8360d8009bbf79ad53e7d1fd36f35b1b5a2a2ba5af8743945d4b10acbf87ab53be428ebf4a5371abd43c93bdd8d66103dd430bf211a5dfe293ff0d839b8747a0e85b83e1377df454541417fc50a0a31da85ef2e41bcf91b6d7b9b65865ab9fdaadcc655de89a9458005ea1acea223c217d1cf10e403b61e4d8c57a4ccb5823b34c60e2b443c57c9ad8c9416882344f681eb53f05910fe7b9019e5c2f2a29ee1df49b92f244a7b339f1a670ec24fded124131f781f58fb9cfa9ccfee19a8560f6ff1b847bc720d3c518bdc0426ccd1287cdb1f0b13095f49183929d17cf283e4d626a992882d860946fd8f423fe6f50064370275da1ca9f605e89d6bf895e6aa1246a0ca9e4b8f9f47cd4e2cb393693021a2881d9aa1632d50c6e182e21cfc51bc9503dc10d982c586f7db26fc834edccab4f29d4d83c738c2a39b742c90b5aa72d1cd4cb19ae0da8067995e929851d328abf24fc6dabcee447a3a3f6adbb86b77417a7c56793cb6d01d3b68e4d9ff5d4b5a9f722ced33d92f5d6783c229b9c19b8eade97cb085e31bbd019c882513b1f4bb4015a580acc1bea4a81a6c38ef0dd9aff5366049f5e5952958fcebe73ec1d97970be7bf3d94c95c0918486484b788f0ef569b340dd5a14a7cb14111231f47e2601c3ff2bcf8a82593dde30cd8d455ba973117078e5c23c87e4730e81798621951668798b1abe9cea3d0f81e786f6f7f6aa10df6fd4efbdd4b0ed75100f0e909cb91b3db8aa88a10e4221f634cc3132f598de68d8860f90a8f25d64d94adb2d954d391f0050e2b09702ede57fcbb3e5871f27360abdec6395a6a809d0bec2719278d19cdd7dc18d386740d723664a0a362cfb0abd74922dc2990dae9f8d6e0d1afcd574cbb3828a822707605e8e3b42744693176407f11cf89944102839f796cb4dcf03d9aeaf220b963a54fd9f2237adfa538c84c6f203ff236e257669c992c8dd37f359646260318fdf57a5e5e89da0ce4e4825395a5280da6027aa0a624a5f1eda6c6a5f2ae66c4b97ca944e66ba8d52450057f57c161670c50174c40e30af9acd226ff476db214ad715ac6259d0dac53ab2f4bfb9d804f9ff5e60b8ab09176fca68da0bce8b8cc3c995cc1f7e0048e4758d4bf5fb147e1269eec75d490d5200abe7c8219e49b97a6e50e8bd2002d628d566a50996df40d942d4da7f30eae8fcfa44df00c3d500009e3df07ad009125d161c2c7cc48fdc651ad3415387ec9253c69c6eeac4590e447b2aabf1490410f60caef690397966a8248aaf3b58ef34129317df9dca94b76dc5d4c5d2acc86418ff69e4b42f16bc6a28d3a6d0c8cd29fcc02d49730b6c3d3f8e4adde1e10a0c4533b0300f357f9c9973b8570330433d12fb3b7bfe68b7b9039d89e06ba5f1f7489a8af14d7ae8e808d4bcdd464321fba2f7c6ac18b421bf31ddfdf0829dbd25e6fa16175489a0341e36be546d3cd24098402e8c40547a69898048a9d847b9fe80220b4534207656a0d5dbc7c19ea4010ce4a15dd57755515c43377b0db9f380637124cd8a5e262e2c88f0ca6fdfb6183fa1618163a6811d4f5b295bd0772795f8dc6918cfbd9885ed76ae4dfe0a6dc22d9acfc7b51ed3d2fe5b4f9f72867c8570bc9f237e7b6d4b6ca95574861edf514a150cfed841d07c548da3566221e00f5c489dd4cb00603b6076959287443e4035b5dce7a541687dfc414b39f0dafef924077ea2dba0cd064bee2dd74ceffb06e2b9ff63b29ab7a7a3f9d2479245a589d02a60436c1b6150fd14c5c3d702713fc74b7439a170867e235dd15c007df11b4f2e7c8d9f1cb3442e565467ba14669b5dda547b7ab5ba2f1376dba43d0bdca18fe16667e692d554c9b02a530c22a6d8d9ed8d6a701b8cc1ed6a692a2d7b2bf6460c3c96daec8ec6165db8fb8a3d698d4e85e1184366807105423552233fb97b53f195203b3bab7a1daebbe106d98e966060b674e75b4a5b4e8343cecbfe525137bbe5c4c3c99ce53cec23ade97fd87d305885c0c2c734e7babc91129589f50727b1bb1694b881a9be286723864d09dd09a0289e98a00160d99e670f6391569b5752e159ac351ecd98d0829fc1dd6d52c0c175696634af118275991e2150fff21390b08f9c2c015fcb2ea80da0817ab71ce709fd0e01d3ce15d2d9986f9f66893e30302868b72cf0a7f703a224cda7eddc7d77ef980b59f3d278343549c521abcf0d0a64b0fa5253a2cccddfd48048ef9cca5c65cf9e4bd9f2529196f9fe1aee7363dfdae558049596aa48b06d4f77cdee0db8554afbabbfa3144e3a9948634f88649d36a1e49a9fa7c497a38ef57f52bc817ed675b5a534fb65589328c0d80fb96ba6eb945db1ea302a4b046c70005e36d818ba3b181af82873673167dc003bef5425101fe9f56170aa8701f14ca234a888321fbd16d5d104e784389aaee302b973b9f75c3026eed688eb6519d0538336271a97777f071c29e870f5253e62de0f5fe4f3e4d4801bbbd7ea1f3d00a24a081f8f89d06ca955ed6f840b2f8190d6ffbabcd5fe6e3d3344ab6561dcade09c3e1b18d56ad0352932f330f37d23c6ccf55b1f53906612a4e10050802544cb0364ce70bdff67a1f64d74145f257a0a1919fc0ec98030ef49edb71569986a3de13ae79c804a6cd728f26806482e5e6bc6fc6a9a5871fe3fd915f77b084effe3c029dcdf18eb5c13ae158368d4ae6b970e3323e864684a0a6fe526b865b6cf99b2fc46d61606211f9f559a5478809867466b726ff2a6c9df3156e06ff26ed0694ec1d06d6976a05afaa4a5fdaa40abc7f5263da86d5b6890f27fc0c88b12294443636fe8a052a68b74721957b6646c228b3e1becdd60146443094d955975fdbb92369420a7ba19bb3bd84dea80a93207c9fbc33624415216677e55920b58395e9a7727595476ffce17d1acbac8f2334938ee2075c40b889ecef9b492f2d0ea75868e6ac486884078941a7a1f72d02537df94155d0dea00c76d24f682b5e19f31270023fa1cca53fe051cc64f8509fef37c126a0f0537775d7e1ff50a2b16d54c474374593363cbf11252492dc5cd6faab2cd344190123eafb57ae2633d55f75b33d98f88b703b423fcc276bcb163d0be0c15db21bc6f0bb7b54a9e4ac2c8f765555424c8b9ed52898245a51b083ad11ff2b35f060f4d113f01bf3b488ca0c0fd8477a4131d22009d8c58d753f14beb38feaf095a7cfe0491bb9fbd1ec32764cb586357d628f67b0d8db7717efd357539aae75ca43f90b07b2ce5604edccc4b67b0512de3f33a17231b4f028d2db93b3b180d301fb5849ceea59fbc11d49846b67f5f08b7ed4312a5c7b669a9b83032c984e6735da95a085b336b059a5c72736f3fff249e2e7a9355b5dca801b136727631e1bdf8f88b078743b081282c33e99b32982a4079d66da08f7250e9874edda241a262c7ea9a766fd212a3ca520999730f803ef140f7b434fd2a8f4188b75f107530e75909e8f2fe10b3d8df551ba1b1f9f4b25b6b284733a91e50e7782133bd62bfef7c39b82d2c9e7ac1ae69071d9249cf9378f26b61bf54852710f7f737cf31a760097c682c6f82b2103c0ac1e49d34448520619e1ea3e755f4369e5c8eab36cbd3497cf2d5ac636e2663eccd9fc4fb7b55c51bdfeaaa1fd2e30a8e8793408deefa9b3e5bcb09a2db178da056fe7f9e87f5d1715b101160bff6737641bad1f59b4be61801a856ae144cc31eb5ecc50019061a18c2164434805585438f7a3c6a033548e08090fbd40a6fb35aea950cee583b126ef7591e58ef6a491b5f7c2289520dee4b02743b99430442ba72c46430ac67e94f2a120a8a4d32159a7741790824de4bdc40bf2258f3ad442228e98611982a04235ce6f81ad7035de8540f1dc36404b793e285c6529f287cfd4e6d7b01d61922e004aa3f7ee8a7867cd9b2d05f7e10238b301a173a37e86565ef536ba8c12f170c318b2832f86ec2a0db7ff1b2106541906c55d4ed859fb6fe95c1e3005a938d36cf7b58f209892f9ebeed91785b8164132d1eec6a5b1b6fab4e8518b8320218bd3ff857617a2f09d98b8ffc2ea8e272cf75eccbb01eddba9adb0c13354d7173dc930e360d209249f894ef96ad5cbd45aac83e422994ce32528ef62b8e98e62883f7a3ab4ad7989d6d9626ad1a1e78f0970be5ffbe15013fe16115fc81920afa325ea73bf103edbc72ed3b484aa30a1043588646768fe78e880ee680782cc30cc56f9674fe01f55e7b949e1a68cf91238f2be429a89cff2f90d2ef42b5eea47e8e01831438a288afcadaf0af1e649d04bc56747d5222b2f990154dc1509e70511b3f"}}) recvfrom(r3, &(0x7f0000000200)=""/64, 0x40, 0x40000042, &(0x7f00000002c0)=@nfc_llcp={0x27, 0x1, 0x0, 0x6, 0x1c, 0x8001, "9596fc2be924011fe47333dee24a56332c9698271c42b5ef406e734fe510b19344b9eba3f9ab69de61f4c17b0da264c48689db460b6101950eb1e29b4e6da7", 0x35}, 0x80) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r5, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) getsockopt$inet6_int(r5, 0x29, 0xce, &(0x7f0000000140), &(0x7f0000000280)=0x6) ioctl$DRM_IOCTL_GET_MAGIC(r5, 0x80046402, &(0x7f0000000080)=0xce0c) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00000001c0)={'yam0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f00000000c0)={0x4, 0x1, 0x80000001, 0x6}, 0xc) [ 255.004317] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.021026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.030262] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.036961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.117684] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 255.127765] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.158811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.167092] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.173658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.183308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.193456] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.202275] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.211084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.226137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.233871] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.341963] 8021q: adding VLAN 0 to HW filter on device batadv0 07:51:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @dev}}}, 0x108) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000240)={'HL\x00'}, &(0x7f0000000280)=0x1e) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) getresgid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000080)={'mangle\x00', 0x18, "11a93e99bd7ed9df23fde741fc2f82988c0de148e1120859"}, &(0x7f00000000c0)=0x3c) 07:51:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:18 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000001400)={0x0, 0x2, 0x8, [], &(0x7f00000013c0)=0x10000}) socketpair(0x3, 0x80f, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000180)=0x1, 0x4) r3 = socket$inet_smc(0x2b, 0x1, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x4, 0x40000) mq_notify(r4, &(0x7f0000001380)={0x0, 0x7, 0x6, @thr={&(0x7f0000000340)="599b79d629b2eff6a434eb2e2bf7b9fb285bfa0a94db3b4a6bce8b680a1628d69f2647e42e588c9b68fcbdef5a94ddf391b6b747", &(0x7f0000000380)="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"}}) recvfrom(r3, &(0x7f0000000200)=""/64, 0x40, 0x40000042, &(0x7f00000002c0)=@nfc_llcp={0x27, 0x1, 0x0, 0x6, 0x1c, 0x8001, "9596fc2be924011fe47333dee24a56332c9698271c42b5ef406e734fe510b19344b9eba3f9ab69de61f4c17b0da264c48689db460b6101950eb1e29b4e6da7", 0x35}, 0x80) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r5, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) getsockopt$inet6_int(r5, 0x29, 0xce, &(0x7f0000000140), &(0x7f0000000280)=0x6) ioctl$DRM_IOCTL_GET_MAGIC(r5, 0x80046402, &(0x7f0000000080)=0xce0c) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00000001c0)={'yam0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f00000000c0)={0x4, 0x1, 0x80000001, 0x6}, 0xc) 07:51:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) write$vnet(r1, &(0x7f0000000280)={0x1, {&(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000100)=""/227, 0x1, 0x3}}, 0x68) socket$kcm(0x29, 0x5, 0x0) r2 = socket$kcm(0x29, 0x200000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000240)={r2, r0}) 07:51:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = accept4(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000240)={0x0, 0xf, "5a966efdc86618a219d4e8a1d5299b"}, &(0x7f0000000280)=0x17) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r3, 0x100, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1d, 0x100, @l2={'eth', 0x3a, 'bcsh0\x00'}}}}, ["", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={r2, 0x4}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00000002c0), &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={r4, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x10000000000000, 0x7fc}, 0x90) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x30, 0x0, 0x0, 0x8000}, {0x6}]}, 0x10) 07:51:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:19 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) close(r0) syncfs(r0) fcntl$getflags(r0, 0x409) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x4, 0x7, 0x1f}) 07:51:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:19 executing program 2: clone(0x602102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x80001, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x400000004e21, @loopback}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000140)=0x1, 0x4) 07:51:19 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ecryptfs\x00', 0x2201080, &(0x7f00000002c0)='\x00') rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file3\x00') ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x5, 0x0, 0x5, 0x80000000]}) 07:51:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:19 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x31, 0x37, 0x1, {0x2, 0x25a1, 0x81, r1, 0x13, 'locpuseteth1trusted'}}, 0x31) r2 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0xa2) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000040)={0x2, 0x800}, 0x0) socket$inet(0xa, 0x801, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000080)={0x4, 0x9, 0x3f}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x5, @mcast1, 0x6}, @in6={0xa, 0x4e23, 0x7, @empty, 0x55}], 0x38) 07:51:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) close(r1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r1, &(0x7f0000000100)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80) setsockopt(r0, 0x4, 0x5e, &(0x7f0000000040)="1883c05f3873cc649c7023528daf6858094155b60a10c277e387bfa061f560981f9568eb119cc64f95fe67b8152dd9ea6bd6f89a3002b542170b22e770bebcaceb94790b00e809511a52c77ca40a760b9fbd0e4f283e2e2045f958305dd789c466969046b515d68eb113bf5b58", 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) close(r1) 07:51:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:19 executing program 1: unshare(0x40000000) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x5, 0xffffffffffffffff, &(0x7f0000000000)=0xfefe) 07:51:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) [ 256.836836] IPVS: ftp: loaded support on port[0] = 21 07:51:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) [ 256.975163] IPVS: ftp: loaded support on port[0] = 21 07:51:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:20 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000240)={0x7, 0x8, 0x0, 0x7fffffff}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) futex(&(0x7f0000000080)=0x2, 0x81, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x1, 0x2) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000180)={r2, 0x0, 0x0, 0x7, 0xaf}) tkill(r0, 0x401104000000016) socket$inet_dccp(0x2, 0x6, 0x0) 07:51:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x210000, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x6) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000000)) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x100000001) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x7) 07:51:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:20 executing program 1: r0 = accept$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'irlan0\x00', @ifru_data=&(0x7f00000000c0)="c2a6aad6b4f64dc7062693cece7352979ad2c49358c2f3040db4b629b3cb8e9c"}}) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000bc0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000240)={0x5, 0x0, 0x8, 0x4, 0x3}) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001380)=""/4096, 0x8c0a) 07:51:20 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000240)={0x7, 0x8, 0x0, 0x7fffffff}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) futex(&(0x7f0000000080)=0x2, 0x81, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x1, 0x2) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000180)={r2, 0x0, 0x0, 0x7, 0xaf}) tkill(r0, 0x401104000000016) socket$inet_dccp(0x2, 0x6, 0x0) 07:51:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:20 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000240)={0x7, 0x8, 0x0, 0x7fffffff}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) futex(&(0x7f0000000080)=0x2, 0x81, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x1, 0x2) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000180)={r2, 0x0, 0x0, 0x7, 0xaf}) tkill(r0, 0x401104000000016) socket$inet_dccp(0x2, 0x6, 0x0) 07:51:20 executing program 1: unshare(0x8000400) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'veth0_to_team\x00', 0x9400}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x404800, 0x4) r1 = syz_open_dev$vbi(&(0x7f0000001580)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000015c0)='yeah\x00', 0x5) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x4) fstat(r1, &(0x7f00000001c0)) memfd_create(&(0x7f0000000040)='veth0_to_team\x00', 0x7) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x100, 0x0) 07:51:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:21 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000240)={0x7, 0x8, 0x0, 0x7fffffff}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) futex(&(0x7f0000000080)=0x2, 0x81, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x1, 0x2) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000180)={r2, 0x0, 0x0, 0x7, 0xaf}) tkill(r0, 0x401104000000016) socket$inet_dccp(0x2, 0x6, 0x0) 07:51:21 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000240)={0x7, 0x8, 0x0, 0x7fffffff}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) futex(&(0x7f0000000080)=0x2, 0x81, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x1, 0x2) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000180)={r2, 0x0, 0x0, 0x7, 0xaf}) tkill(r0, 0x401104000000016) 07:51:21 executing program 2: gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000240)={0x7, 0x8, 0x0, 0x7fffffff}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) futex(&(0x7f0000000080)=0x2, 0x81, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x1, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={r1, 0x0, 0x0, 0x7, 0xaf}) 07:51:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getresgid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f00000000c0)) getgroups(0x1, &(0x7f0000000100)=[0xffffffffffffffff]) setregid(r1, r2) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000004c0)={0x2, 0x1000, "d79b0f3a3627e01090dd4a9f5b320b3120e809426455a3db2c988774976cff738e2b563a5838cad0b4cae9b00a2d468e15c15916b523020d8518798c472068e600d3008329d6dde0b8651e69a54243095cc94fc05f6224c82b30fe918f5d06d6e441e2ed6f83f00d2d06f4fa30dd0da8aca2019af3b671ac4c23336969ed08ae43fd25ea08d09dd4b22eb9e400caa03bd968e40aae242965635db649be30a18af8a42de26e41afbdf1d592fdeb1ab3a8eb512ae7d3eb377eb06659581de138e2b1d2e536837091f37e36d923373d4c5a0d54cc5c264b9e7ce2d5d8f6bbf1b14210274d13c4917ad75bf4798a7de125e5be3f5281af1590e877c5bf5706e7c594e8880dee5411452ff863a125c161cdf0b8ca9f1deeec5093db1f7a4f27dbf7e24d92d2b67fb8b1b55797849df80fbc517a141bf4a89d6f44a5b7af84887abf51c687167f167c31be0e447d926f5b0519d2d18f17c353f3ac33c5ba206098e1c3679df6a08da468f2c95b7175c44a54725d1153adc2a382462c94f6776470ce0ab5244d22d00f18bf124269d1e7fa5cb47e7e4753d9fd3cc6df82333a91c8e6f12a6875e07a2f8a80316f8717a11e9fa391b45ab5f6963b94170e77347eb6ad4e73db512966101318ceeb0550a42c339be5c1c7bd2381a9d076654a5d1979e058aa6a89e5f11bf6e2abe0ba3909d4fa5ec8ea9f110d8b88eccb01e64736c1127e55a8b4ce0759d50389835a0747867b071fd77006f730e82c098e9da97e50d24cddf4c9a414acf494996e2bbb5e26675c767753e4a2eb2c54c22a32cd89044b733911e0bfa7ee7159d13917ed73686cfa97afb494f6760242c8993419cc0650dcb5e20bc63ea363848a7d6415526cc901ac70df5af5317f958a51cf09e1c4bee29eb44cace68c733611164400a5aafee3cb0e3a0345d31d9ed88ccfb0f14fe15c877e02712ab7def52cfeecd97dd4d143ba7a28d5439ff7b5b130001774a8f484e574a2c939e6a4689a0b08a7128b5e59f0757645e0d8bd603c01546f3eacdb76980babd08ec1565cfe30494a27bab4b9c08f75380a1b815940622a7869ab5ef202f5cd0e53bd4879c15efed162ea69fdd07f9087b93ed78569e2db77e980682dd9040df37788246662e3b1d4e6caabdfa1aa50f0f0b229d7697264e6ac10687783c48a18751cc387483bb5afaeafea09b28b928fd438d6e91e91901dd438fc5582a59e09a63ca6fba569bff67a99f708a755fffab28f373fa304cc8cf14a4f16947e265f12a7e6d72c0fefc8189e1538f7b9a8f54a56d018eec09bcc7a64fbc46ae28e518077912be3551f3e0bf769b32d1796c5c51d6311bae61e4d715f9839e1b11ab67aab91c11123a5c562c81a52953822646cbb2dd1fc91836d17e096137e3e974654f898cfa2a5d23c699a6159f5e05e85cecb8835de326bda130eabdf223670f067949bb3c8c779cb97094ef0a75caac3a58e515f8738927d871039dcd921a9f798cc56a5706e337fa31c1b4eeea1c2317520589bcbad40cb4ec62255492a8f420ce695d5b824ab6ebaa76e306123d598a3fd088f882e83ec71c12e3fb2665a9ae8aa3b5f6c7998d8a3503f1b2cf3ab95398f68af8942123e464ce6d4fd71f914a7a724d0aecfc02bb258a6c68ee763c84a3ffba9015edc78cc63114f4ad7794fe3bbafa15205ad0e34e75e92741f7785c882ba5ac5176feb455cd31f9539ddd56829a2ee8e1ffc71b93b6045a9c00b0fe7fa401c13e12c878a20abb906e2e508f0dff23ee74191281716c46222b842dd197197705b7155c48c4af7e8d8f752883cacc0b433cb0be8afe55166594b0bb48f5f4a4de3c9dfee748c8d33644a25e4aa49f7ec6b90e0a509e56929524f6789cf552c92a6c5de712c7f92b3599a7150f3cb7c57cc15f868850280e3e5be62995d8d3fd538e29c1519199970262f312856ec77caed87ffe6d6dabffebf43ee13d8bf30a44148f081580c7d18203ae6231e5ef5ca933b16f909f12c877e4d62eac6d07e8e4313b56d3b1bd02a8a1800d9e50dc743e5b60e8a28b76dc4dbdd664d87b9a5cd33e2238246303ce13712281ec16e7d5fc3850de9853c657b7495339065a06946f25bacedbb0952f5c4d0201eb6ced16d2b02a944269f59a272afd72f5ec1f8e0ff820d0c8c12da2f45b00ac255aa9d7ac67bb061bbf6fd25006fbd18a6a0be7a9a52187c47481e32177301855f20215b71888f41b68fde236c86ae919fd71bf47deefdf885a0f9e768e995bb826725cf377901470c8dd88894b71f401b7b015b8a37ef0b7631e2a21956aeca2ef940089db1ae331e680941cdd0f2d6b7a84bff03800487f60fb79820683a86e02f65a01374c8949d735a6cbae26c5c4477f9c177d30665c02c4776b20e906ed05ca537b2ee817014a94c324d5fb1a3d7ee9d4f7269a27f4c57f61f2b35774ff8c3181146cbbac7d2854c69d4e3a762ad291e07a2d6c354366c1162ed6ea9da3889701715b3865e4662cfe0dc27996a5eb278d2cb087b75a838eea479ebfebaea0d634ae6ad9042f3eba54f4ebc35d2440f0563913567f5be8f15935ede442641498e4c9996c3d2b7a88dc8f32383e980a03d353c9d1019626148e505528f9f71911603350f16150e4a021ba0aac7ae2d19d880418d3d8e920476b180e6405beddb2f352795209ff1c8973bed250a3e2a794723d17d9f22bfac9c6d8bf3b59c20af94b790e3250e6c603909e887f10adc0cc10c66f1e6f5133027b4072c335f28c0cfc5d66f3b8c67400f2c3514a8edfc1032dd194e049b89ae1a72617f88078f4eb88ad7724f795a0b56b6631a484f0f28675a5a374d13d3509e6ca4bb06c6c0a2f4b142b9d0cc4562f48fb04f5870abb717b32bca20c17a168d59f9dc007e7825f65d89da92a42c15fdc981e039867390db962d092fd7732fcddd6177dbf640c26fc8e89f1fec31230b8929916ea9c6ab8f80a846837fdb0a9d529814423ab7510e6937e5e236b8bc03bb94dc81ed606a721585431ba328e97947cbab6c1c59cb939efcf1eef984902976213dffe7fbab56c9873f1167e710fbafafefaa6a5e4cd4b8ac61be56b19ed009f43a8454743ba312a58ddcabae6547a1f37e43747101dcf9856839f382ecb9bb6c266c4edb2a1c59fcc67bb1bd4ae32883e4dfd6e63d18cf8fc782230393f0e84354553fafdb4dbc0adcf9458912a4771e9da1287e74c97acf23ccea862ebd584f10184a3dba646b84491e90f88cd8a69e40be28cd50eec9a2ac3b346bc649dab8aa80d86c167568c62c59defb233528fef83032498ca22261e7d0025cbf98a1c109da88205eca119fabf355594386f8f7d36ca73236c3a4342ea4cae2aaea7a79317fa0ec3024da71b35b8a6fa7607da793976cfbc3b458c316850e8fcd38c704017db12c5e2e25d463e6ad8899248854656441308af8f0604b12c91075d8efd332d82b0b9c811155bc7a21b7f984d65b83d9f6e68a3ed922bca3eaf5b180e84cbb2d718d4a821d87c3f6cbf8f99e39a2ac82592a0a5f43ee1c656c7a5585d04d8d220a502e60ea4c2fe942d09f017bdbf8f175ee4492de9f30ea65a5c31c8cff10a77d3540802f6cb618e01baee2c4848270400b0c7f3adbbfd586d107b90dbb462ebb38ff2e0718a648c5e38639aa5940b2102625a04cdb15a6b4ea52d9984247473f5ab1e6fc5aaefaa453fb2c3d5dc8cf9b2b140f0dca707739b74dd237485044175e4aeaee6f54f01fe16f04e3577ab0f7c5e38dadb4045787a06c71e15ee01a0bfcd75ae261f3eef93d5cab993fdff8be749b2716c5f35018d193234d1ac30f2aecc00aa036e4cbedd3aec77003156d907c1905b9f638f333ddbbb519b3dc713a6058a0c41c3d60cbd36ef94c94b9d8863c21e97e0f76bc7a5c226fbf77a2947e0581d4e68300844d7d750435c0f8f8815624e60d4b0b859ae0a0a8f6b6604d65b19257386b7cdc98cbed650f0a4284197e113a0698a5aa9bcdd46a4eeaf1d14c6a28667c00577193d0b4303cf19a1d15f851cebece9ac94b58d36f7cfeaf8062eb74e1ab28d45b30c68ec9f836e46fc6b3232bb61f269981d310537b4d75130d558f809456e80170c590f37078067911684c138d9bab895be62a4abc8ed8521c0e3a4b54da0ee353abd69470d98e1364979ef9bbc932f54ab9d6fe6ca31968181d3eacc7c2b948a95c578c1b21866a4261b0643fcfdbaead98be2841a282b559c0a0f3776c52c262db3d395cac4a486dfe15b063dba24bef980c36fd4e126a04e56b47bde1f623451480aac425dbe3c508fe71343295c994c35564d7679923031dd7363bcac62d3d94657704798f5733efef6c79f40f66d1494cd6b1cb37b41263012fc2c98e71a2946b0e0cfb6d4bfb56c96c549966c4ece855857eca13a46d43593c1bedb8dc99eb594f4a75ef256fa67e5281db123a00f3e31ac808dd61a5073453986c3806b42fb6d4d8febeb51f19d5ca5c542c6ed2777f9dafb7a6c2b21097532b34e3706ce21fd5a4fd41e87942ae87266a81c2cda6846fd7b821ce6d157e9b536ac4d74846e5135b3472b4932d2d4c76383af200f72e8ed46b659ec88c4c9ed493bffa901d9ca280bc527a7b3c4e4ea77bc4da63cf4c1e983dc756454458f71256c99c894c43a576dd47d0dfa00d810cb1320ff4d937cdc4883406cf85139ea818fd839d438bc667ecd5299f1c23912c73bef90af8497e2ae0ebcab88c8fb488b755da3a4042996a6aa3bef0334d7f3e388609cdc4042b85af90eb507c2bb0f0541eb44161ec8b4676c295fa92296687277353bd3a944f05abc255d601feb6befdb7ab05ed58f3250b8df7e0b6423aeb3e17d3d3889905bfcacf0a20477f51cbb3c6c03e87a8bb8f49d4bcba03df5522c6fd2fc840519bd3537da3d4ee235aaffbc5b1895b707ca5bb27e782914135bb7a0446ab599a6161d1487f0a23adc2a25e39aab890eb9f07dbe4770615a0d93a7f1c1be0ba675931580f6f88b688a328b55e18853963bdf827502bede33e14c1454c1455604ab0498f455fee1e4cd544c6f9db6b4c6552ef4bf277677fea526e83c7ab1c5b6bcc68e9a22eea400f9afd7f3620d44831a62b752959c8ce3df3902b034473467740e77cd5a7a45c7a0a61355bcb1d4d6fc950619255f34eee60e3861eb27896c6c4f2df9ac5b2d2c865314e54b0e822b198c99502f545c66d78abcd6489f452c309be5cc09f5be1e604037aafb9683f97a6012c15ca61eab4d4eb3277b2a8940d2686a3ee42ff143ffb43dba2971b228f9c11c379ed4a5341a535c235c5a46c763985831dccefb6e4d9a2f380b876612e735f20866799dfed0a16cfcd0c21372e9a57ad9d96879d69cb0d1eef89fd00900c57724188b1363daf0da9782cbe09a83b7519f5bd416c7e917e861c955a3b74a6e5bb44d98d1c6ac30d7eb8fad39ada3abd54eabb03b31ebee52d7e58c8b9fdec89bb631d6b388eb715c2599aef2167cae3f2cb6e9d20c54f4959c78c90b7eced1e2e4db548b2de87bc934450a5541b3451856762da06ed9679e00abbf5035d2db1c8083ae2d563f5d9ef475fa832a1dc79b55fbb82d57af62f00a89eca37eb2e74611bb1d2a861253c8a837d7e6d6a1c55911766478d9ba42809e6b813951f539d4838e9d4297bc722b62e60d2af729548d3184fef490affa2ed6d3bb3fc5f9b45127afd8331f1d017b9c754410f66ed3d2f2ba7ae1931b8bddc8f0b94c9f3bde42c6a589a67f38b920b4db8ca4f9c635fd5161676d590ecabd35a01872f864ef7"}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x0, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000000)) ioctl$int_in(r3, 0x5452, &(0x7f0000000140)=0x100) close(r0) 07:51:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:22 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x800, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xf, &(0x7f0000000140)=""/108, &(0x7f0000000240)=0x193) syz_emit_ethernet(0x0, &(0x7f0000000180)=ANY=[], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) r2 = getuid() r3 = getuid() fstat(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() getgroups(0x6, &(0x7f0000000540)=[0xee01, 0xffffffffffffffff, 0x0, 0x0, 0xee00, 0x0]) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f00000002c0)={0x4}) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {0x1, 0x7}, [{0x2, 0x7, r1}, {0x2, 0x5, r2}, {0x2, 0x5}, {0x2, 0x4, r3}], {0x4, 0x1}, [{0x8, 0x2, r4}, {0x8, 0x5, r5}, {0x8, 0x7, r6}], {0x10, 0x1}}, 0x5c, 0x1) r7 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x3, 0x2002) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0x5, "b1d6df6a36"}, &(0x7f0000000080)=0xd) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000000c0)={r8, 0x6}, 0x8) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r7, 0x660c) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) write$UHID_INPUT2(r7, &(0x7f0000000600)={0xc, 0xa2, "02d26dfbe7149b773cbdfa0bd3ba81c501a6c4e65596fb069c3fb79c97b2b3fd4fbcbbe728c96ecb86f27a5e40e1c70a7936db7a19bdf538f8792c103957374b7adcc9773b0084595a062b5ad0a31059c13fd2f7ac85f34492f1ac67455707c017fbffac7e531e6f95efdcd661877ed6a4a7d307adb13907acfa9134d3e6f90d2225c64f84069bf2a2cc3eb42d8768ffe6a7eb5b191332721f5fd12eede331810779"}, 0xa8) 07:51:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:22 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1aaa81d9, 0x800) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000280)={0x18, 0x1d, 0x1, 0x0, 0x0, {0x18}, [@typed={0x4, 0xf}]}, 0x18}}, 0x0) 07:51:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(0xffffffffffffffff, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:22 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1aaa81d9, 0x800) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000280)={0x18, 0x1d, 0x1, 0x0, 0x0, {0x18}, [@typed={0x4, 0xf}]}, 0x18}}, 0x0) 07:51:22 executing program 2: gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000240)={0x7, 0x8, 0x0, 0x7fffffff}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) futex(&(0x7f0000000080)=0x2, 0x81, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x1, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={r1, 0x0, 0x0, 0x7, 0xaf}) 07:51:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xbead, 0x800) write$cgroup_int(r0, &(0x7f00000001c0)=0x8, 0x12) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getrlimit(0xd, &(0x7f0000000200)) pkey_mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x80000001) select(0x40, &(0x7f0000000fc0)={0x20}, 0x0, 0x0, &(0x7f0000003000)={0x77359400}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000240)=""/173) select(0x40, &(0x7f0000000040)={0x2, 0xd0d, 0x2, 0x420, 0x1, 0xffffffff80000000, 0x10001, 0x80}, &(0x7f0000000080)={0x8e, 0x3, 0x3, 0x8, 0xfff, 0x8, 0x6, 0xff}, &(0x7f00000000c0)={0x8, 0x9, 0x4, 0x7, 0x2, 0x1, 0x20ed, 0x6}, &(0x7f0000000140)) 07:51:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(0xffffffffffffffff, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(0xffffffffffffffff, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, 0x0) 07:51:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, 0xffffffffffffffff) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, 0xffffffffffffffff) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:23 executing program 1: r0 = memfd_create(&(0x7f0000000240)='mime_type\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000400000000400000000000000000000035570007efa973c914f53b380002000000000000000300000000000000000000000000000000000000000000000000000000008000f8"], 0x61) write$P9_RREAD(r0, &(0x7f00000001c0)=ANY=[], 0x148) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) execveat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) 07:51:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, 0xffffffffffffffff) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:23 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/132, 0x84}], 0x1) r1 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x4000000007, 0x0) perf_event_open(&(0x7f0000001000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 07:51:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") dup2(r0, r0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000000)) 07:51:23 executing program 2: gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000240)={0x7, 0x8, 0x0, 0x7fffffff}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) futex(&(0x7f0000000080)=0x2, 0x81, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x1, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={r1, 0x0, 0x0, 0x7, 0xaf}) 07:51:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") dup2(r0, r0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000000)) 07:51:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") dup2(r0, r0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000000)) 07:51:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, 0x0) 07:51:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, 0x0) 07:51:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, 0x0) 07:51:24 executing program 1: r0 = socket(0xa, 0x1, 0x0) unshare(0x20400) getsockopt$inet6_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:51:24 executing program 0 (fault-call:3 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:24 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000240)={0x7, 0x8, 0x0, 0x7fffffff}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) futex(&(0x7f0000000080)=0x2, 0x81, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x1, 0x2) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:51:24 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$rxrpc(0x21, 0x2, 0xa) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20000000ffbd}) 07:51:25 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560384470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 07:51:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:25 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x48000, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000040)=""/119, &(0x7f00000000c0)=0x77) write$P9_RREMOVE(r0, &(0x7f0000000100)={0x7, 0x7b, 0x2}, 0x7) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000140)={{0x80, 0x1d65200000000000}, 'port1\x00', 0x8, 0x20000, 0xffffffff, 0xff, 0x9, 0x100000000, 0x10000, 0x0, 0x4, 0x200}) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000200)=0x5) r1 = add_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="4cd4da5b5db1fe7e2be2dcee05a836c0da32faee55cb29ac7eb02931e5c1d910c786662f3b69e6d2ae83efffa882efa06cbbd0df58e3957c8796b2449ec2e74db13c9f1cb36702b54927ed66266056fc55fdc891874564b82cb848529d9ede31025e3242b534fdc5", 0x68, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000340)={r1, 0x3, 0xc0}, &(0x7f0000000380)={'enc=', 'oaep', ' hash=', {'nhpoly1305-generic\x00'}}, &(0x7f0000000400)="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", &(0x7f0000001400)) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001440)='/dev/btrfs-control\x00', 0x16000, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000014c0)={0x0, @loopback, @empty}, &(0x7f0000001500)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000001540)={@mcast1, 0x24, r3}) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000001580), 0x4) r4 = syz_open_dev$amidi(&(0x7f00000015c0)='/dev/amidi#\x00', 0x4, 0x183) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a85320, &(0x7f0000001600)={{0x8bc, 0x800}, 'port0\x00', 0x81, 0x800, 0x10001, 0x5, 0x40000000000, 0x5, 0x8, 0x0, 0x2, 0x171}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000016c0)=0x0) ioprio_get$pid(0x2, r5) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f0000001700)=r3) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001780)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000001880)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001840)={&(0x7f00000017c0)={0x70, r6, 0x106, 0x70bd2c, 0x25dfdbfb, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1000000020}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x1ff]}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x9}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x3}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3b2}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x80000000, 0xffff, 0x8e9000000000000, 0x325, 0xfffffffffffffff8]}]}, 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x44) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000018c0)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x7ff}}}, &(0x7f0000001980)=0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000019c0)={r7, 0x2, 0x1, 0xffff}, 0x10) lstat(&(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = geteuid() lstat(&(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001c00)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f0000001d00)=0xe8) r13 = getgid() getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001d40)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000001e40)=0xe8) fstat(r2, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001f00)='./file0\x00', &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000002040)='./file0\x00', &(0x7f0000002080)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000002200)=[0xee00, 0xffffffffffffffff, 0xffffffffffffffff]) write$FUSE_DIRENTPLUS(r2, &(0x7f0000002240)={0x4a8, 0x0, 0x5, [{{0x5, 0x1, 0xebd, 0xc748, 0x4, 0x8, {0x0, 0x0, 0x4, 0x2, 0x8001, 0x9, 0x1, 0x559, 0x3ff, 0xb39, 0x9, r8, r9, 0x2, 0x5}}, {0x1, 0x7, 0xc, 0x7, 'cifs.spnego\x00'}}, {{0x0, 0x100000001, 0x20, 0x5, 0x80000001, 0x3000, {0x1, 0x2, 0x40, 0xffff, 0x80000000, 0xd9ba, 0x9, 0x800, 0x800, 0x6000000000000000, 0x100000000, r10, r11, 0x20, 0x5}}, {0x0, 0x8, 0x0, 0x526eb580}}, {{0x0, 0x2, 0x0, 0x7fff, 0x1a6, 0x40, {0x4, 0xcc, 0x400, 0xffffffffffffffc1, 0x9, 0x8, 0x8, 0xd5f2, 0xffff, 0x3f, 0x400, r12, r13, 0x3f, 0x9}}, {0x4, 0x0, 0x2a, 0x4, 'selfppp1]bdev(wlan0posix_acl_accesstrusted'}}, {{0x4, 0x3, 0x0, 0x7f, 0xfff, 0x58d8, {0x1, 0x1, 0xe000000000000000, 0x8, 0x6, 0x0, 0x7, 0x6, 0x98, 0x8f1d, 0x0, r14, r15, 0x0, 0x1800000000000000}}, {0x1, 0x10000, 0x3, 0x7, 'syz'}}, {{0x2, 0x2, 0xfff, 0x0, 0x1ff, 0x3, {0x3, 0x7fffffff, 0x36, 0x7fff, 0x7, 0x7, 0x4b8, 0x101, 0x81, 0xa0, 0x10001, r16, r17, 0x3, 0x1}}, {0x1, 0x400, 0x5, 0x7fffffff, 'SEG6\x00'}}, {{0x3, 0x0, 0x5, 0x1, 0x9, 0x9, {0x2, 0x3, 0x8, 0x7, 0x9, 0x80000001, 0x8, 0x8, 0x0, 0x2, 0x0, r18, r19, 0x4, 0x9}}, {0x3, 0x2, 0x11, 0x81, '}}[p@/trustedeth1'}}, {{0x5, 0x1, 0xffffffffffffffff, 0xffffffff, 0x4, 0x8, {0x5, 0x5, 0x9, 0x80, 0xff, 0x6b2, 0x4, 0xb8, 0x800, 0x1000000000, 0x4fa3, r20, r21, 0x3, 0x7}}, {0x2, 0xfff, 0x1, 0x10001, ')'}}]}, 0x4a8) 07:51:25 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x100, 0x4) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000001980)={0xa, &(0x7f0000000180)=""/197, &(0x7f0000001880)=[{0x82, 0x88, 0x40, &(0x7f0000000280)=""/136}, {0x1f, 0x61, 0x80000000, &(0x7f0000000340)=""/97}, {0x8000, 0xa5, 0x4, &(0x7f00000003c0)=""/165}, {0x7, 0x1000, 0x3, &(0x7f0000000480)=""/4096}, {0xffffffffffffff81, 0xff, 0x200, &(0x7f0000001480)=""/255}, {0x9965, 0xa7, 0x8, &(0x7f0000001580)=""/167}, {0x90f, 0x4c, 0x101, &(0x7f0000001640)=""/76}, {0x5, 0xd9, 0x1, &(0x7f00000016c0)=""/217}, {0x6, 0x77, 0x2, &(0x7f00000017c0)=""/119}, {0x4, 0xa, 0xc83, &(0x7f0000001840)=""/10}]}) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xa0012, r0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x3, 0xa80) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000000c0)={0x0, @bt={0x7ff, 0x40, 0x0, 0x0, 0x80000000, 0xfff, 0xdfd, 0x4, 0x4, 0x6, 0x8, 0x6, 0x81, 0x0, 0x2, 0x2}}) 07:51:25 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000240)={0x7, 0x8, 0x0, 0x7fffffff}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) futex(&(0x7f0000000080)=0x2, 0x81, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x1, 0x2) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:51:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4, 0x200000) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000000c0)={r0, 0x2, 0xfffffffffffffffc, "8ebfb8ad6b40d470928c1c3bea04f88fc72f55558e0334c0a8b4698a866efc9462fe83e2d60204"}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000000)) 07:51:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x4008) r2 = dup3(r1, r0, 0x0) connect$bt_rfcomm(r2, &(0x7f0000000100), 0xa) 07:51:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000480)={0x0, 0x0, {0x36, 0xfff, 0x3016, 0x7, 0xf, 0x7, 0x3, 0x7}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000380)=0xe8) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) fchown(r0, r2, r3) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000240)=r1, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r4, 0x8f, "623ef5", "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"}}, 0x110) 07:51:25 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000240)={0x7, 0x8, 0x0, 0x7fffffff}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) futex(&(0x7f0000000080)=0x2, 0x81, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x1, 0x2) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:51:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x200000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2011000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x10c, r2, 0x100, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xf8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xfffffffffffffff9, @loopback, 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xfffffffffffffffb, @remote, 0x1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0xa}, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x4, @mcast1, 0x4}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x80, @dev={0xfe, 0x80, [], 0x18}, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e21, @rand_addr=0x4}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000080)=0x1000, 0x4) unshare(0x400) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'filter\x02\x00'}, 0x28) 07:51:25 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000013000)=0xfffffffffffffc1f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = dup2(r1, r1) write(r2, &(0x7f0000000140)="f5a84109aa754bebd86173f7b55d82eb3f5633196ce1182ffe38000054ee8466f1542376dfdaa428afb9aea535261b0104e33c966fd711636f6987fbccbb79c4e20f8a7eeeeb0260ba146d8c27b09673532a75129de62eb45ddc4f085488b48b783d45f22370996458dd96b37a3cba80129ae4ba968d9cdc60dc7f85d2999931e4da96db3d624ef137193d1d8ccb59f7f2ba1da65ed3d57c2c891a703165ce13b2a4dfdf94a105c193373de0bf2daf604702a0972beb9cd6b5e87f38dc971bbb87b6706257dc547247d29cc349c3ecc7ef9cb280206d9f16d5e30943c16c760188033e2ae3c922e830275d5f06", 0xed) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f00000000c0)) 07:51:26 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000240)={0x7, 0x8, 0x0, 0x7fffffff}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) futex(&(0x7f0000000080)=0x2, 0x81, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x1, 0x2) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) [ 263.017882] IPVS: ftp: loaded support on port[0] = 21 07:51:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket(0x1e, 0x2, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x3) 07:51:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) utimensat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{}, {0x0, 0x7530}}, 0x100) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) [ 263.321060] chnl_net:caif_netlink_parms(): no params data found [ 263.477825] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.484436] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.492819] device bridge_slave_0 entered promiscuous mode [ 263.502072] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.508540] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.516901] device bridge_slave_1 entered promiscuous mode [ 263.547707] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 263.558953] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 263.589147] team0: Port device team_slave_0 added [ 263.597344] team0: Port device team_slave_1 added [ 263.677175] device hsr_slave_0 entered promiscuous mode [ 263.722565] device hsr_slave_1 entered promiscuous mode [ 264.001544] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.008135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.015299] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.021829] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.093365] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.114217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.125784] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.134339] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.147639] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 264.166187] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.184797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.193028] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.199485] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.252166] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 264.262067] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.279710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.288034] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.294602] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.304239] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.313280] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.321980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.330475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.344111] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.352284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.383237] 8021q: adding VLAN 0 to HW filter on device batadv0 07:51:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) recvmsg(0xffffffffffffff9c, &(0x7f00000035c0)={&(0x7f00000000c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000003440)=[{&(0x7f0000000140)=""/143, 0x8f}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/4096, 0x1000}, {&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/193, 0xc1}, {&(0x7f0000003340)=""/214, 0xd6}], 0x7, &(0x7f00000034c0)=""/195, 0xc3}, 0x10000) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000003600)={@local, r2}, 0x14) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000400)=ANY=[@ANYBLOB]) r4 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5d86, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14, 0x69, 0x1, {0xa4}}, 0x14) 07:51:27 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000400)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000480)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x7fffffff, 0x10}, 0xc) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000004c0)) r3 = syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0xff, 0x2) poll(&(0x7f0000000340)=[{r2, 0x208}, {r3}], 0x2, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r5, 0x2}}, 0x18) write(r4, &(0x7f0000000040)="82b70e2cfbe6909f6fb14619d32f0319ffffff3f283316b21f99e7a0", 0x1c) r6 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0xf800000000000000, 0x403fe) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r6, 0xc0845657, &(0x7f0000000200)={0x0, @reserved}) 07:51:27 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000240)={0x7, 0x8, 0x0, 0x7fffffff}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:51:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) set_tid_address(&(0x7f0000000100)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000140)=""/221) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000280)=0xffff, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 07:51:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$CAPI_INSTALLED(r2, 0x80024322) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xa30000, 0xa30000}, 0xfffffffffffffffd}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe2, 0x0, 0x0, 0x0) 07:51:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7, 0x18002) ioctl$NBD_DISCONNECT(r1, 0xab08) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000680)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0}, &(0x7f0000000700)=0xc) fstat(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r2, &(0x7f0000000840)={&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000140)="d130b979d9e0d2de991360e41ce5558cdbcab1891c22f7f114ccfead70b72f1dae2ef4cfac28ad0b924fcc7cb581359752cc5296188b887e53bf5aa5c7bc9223df3eed", 0x43}, {&(0x7f00000001c0)="4871e799a7b61312852e3d48cab97f656a4a2af828bafb2483a789aa4913f85fc6da9f77d6e72249012630e4977b90f713941e746b3483a4ea046a896aab4c3f7df02587bc0b379bf8", 0x49}, {&(0x7f0000000240)="69a77e6a1602116ac6fc9c69c496a3a55dd4345c0955e63e866a9627f3e80f08236db11541365a64c1190a6142d863fc0c7dcae1a51df4be576da8d15538c23efa908c13216235fc", 0x48}, {&(0x7f00000002c0)="2af881fe461d5f542297aacb90df2145290b8c7af80cbe5637c4de1f6623d3713900180a728224dfccc32f9a585d14d970eaebf74b6d74f9eb7bb698", 0x3c}, {&(0x7f0000000300)="c17dc2d412ad634bba00fc8ecc522f4c9ea7d06c3a3afa4dc69fe2cab2f023a2f8e20b5008843221a9ca2f685de76160665bf3cf039f6c9cccf64ce9091284438cc8fbc67eba91183b118652c963d5c0d5b7ab3917ec0926686ba7987663c099d3ea399dd8b004041ba6cdf69d6235d8ab852cee43956c33cd3570a44e848d68ab60bf37b162b2b56468a05be0d3c4259fff9de879c30ac23a06462063faa7c94bfed2769fcb4f1b2e75b697ec232d5d9d86a77a262fc301d52b1e660404f3219339782b15f9086d8a737b0163ee9c67446f2a4e2cc0c184bf68002bbbea3b2fb3ba415e5265bee1a95878bdbe204185ddedd8a73603d67275d94aa2", 0xfc}, {&(0x7f0000000400)="7eb0648ef2bf6cd67cb2208a073283085b8bbb7f3c36f73da3d3da4d9e82eb379e43bd95a1c8611edee72fabab0657aefec6c1e4284b78d886a794726355d85c796dbc9ec4ffbd18457d9ed4e5fd69f7a129e155d6913043ad3b33029b1fc810457704d45a670cbbb54f157739e743e0761a09828c6a2b471c90a42421b6f807fd943da80c2c30011b7d16a7583ef63aa17a318ffd7f7b1c321bceb2ca53098dbf4922a72792c3d6032100e0e69739e1c9134c24025a3647df134209d50b5858b101878b120491db1041521c43edc00f2bbd8b78ce737f", 0xd7}, {&(0x7f0000000500)="a1768d6b2aea39d10805cef48a94f6e0c9bde7694154d257a7a2506675d36ff6ea8ed222803a4ce61fc53ca34280a1541af63e6103d17f4f069d5131b9fc6390d383bf0485804585843d7e82535791c66b85192e620c7cc84f491099d41f7416ac0eca112a2b2038c6d9ee9acd9db7526ac30dbbb3ec36ea57a8960f6d311231f8556d159d66b91eebb66784f47bfeae38c2ceee4e15afec48710e95625a825431e0292a0ae6d959255a8a119c4cf1e7bf0c820817586e58870cacab98cdce11c9ffb06ac23ac76975f80db711945843a2217c2d28c963", 0xd7}], 0x7, &(0x7f00000007c0)=[@rights={0x18, 0x1, 0x1, [r0, r1]}, @rights={0x18, 0x1, 0x1, [r1, r1]}, @cred={0x20, 0x1, 0x2, r3, r4, r5}], 0x50, 0x4000}, 0x40) 07:51:28 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000580)='ip_vti0\x00') r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200082, 0x0) renameat2(r0, &(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000080)='./file0\x00', 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f3, &(0x7f00000000c0)='\x00') 07:51:28 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000240)={0x7, 0x8, 0x0, 0x7fffffff}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:51:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) sendto$isdn(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x46, 0x4, &(0x7f0000000200)={0x22, 0x2, 0x6, 0x80000001, 0xbd6}, 0x6) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0x5, 0x4) 07:51:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$key(0xf, 0x3, 0x2) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x555) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") syz_emit_ethernet(0x3a, &(0x7f0000000680)=ANY=[@ANYBLOB="aaaaaaaaaaaaaa0800aaaaaa0800460000ac0000000000889078ac141400ac142300940300000e009078000000ff0300000000000000000000008adb9edffa3b2f5a17590b6edddc3feb8553f8fd38061e3bf030b6682b"], 0x0) 07:51:28 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000240)={0x7, 0x8, 0x0, 0x7fffffff}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:51:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x4e23, @loopback}], 0x20) r1 = socket(0x1b, 0xf, 0x3ff) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e20, @multicast2}}, 0x0, 0x1, 0x0, "add355e6e9e73a5195f27a613620b3c3dfe6f805c26f85f9f13416edc08617caaa06e8a77c14e5994c2b467efa16d669ea2cde025d7f13299490c828cfcd4ea3c26d0b06692f63d969435dcd764faad8"}, 0xd8) 07:51:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400000, 0x0) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) write$P9_RSTATu(r1, &(0x7f0000000340)={0x76, 0x7d, 0x1, {{0x0, 0x55, 0x71e, 0x9, {0x9, 0x0, 0x7}, 0x10000, 0x1c, 0x7, 0x3f, 0x18, '}%*#@cgroup^+selinuxeth1', 0x4, 'eth1', 0x6, '$@proc'}, 0xc, 'bdev[/vmnet0', r2, r3, r4}}, 0x76) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r5 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r5, 0x8927, &(0x7f0000000000)) 07:51:28 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000240)={0x7, 0x8, 0x0, 0x7fffffff}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:51:28 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x1, 0x240) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000140)=0xfffffffffffffff7) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="fffffffffffff44337778cba86dd6050a09c00082f00fe8000000000000000000003000000bbfe800000000000002efe374621675e6e59690f4163000000"], 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000180)={'NETMAP\x00'}, &(0x7f0000000200)=0x1e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) write$capi20_data(r1, &(0x7f0000000000)={{0x10, 0x7, 0x8, 0x80, 0x0, 0xcd95}, 0xaf, "668a1ecd248fc92450a9f128ac5dc66a4fc9940f136ae567cb988195ae9a9d5f064449fdc9b01a0b1d4212861d1f929a79887c8b7bcdd4ed199cc45c5a47fde319840e347905f66db39f3df574d13bdf1aef3e38e6c508ee254548cfa120c51a599b091684823391791815de69dd16c5db6243914c61d2f50d2acc23983e2f49ea8f1449fd44b198909dfed01bfc2c6edddc174f589182ba6752cfa085b8a808e3d0c0106d4bc6e343ab458c123939"}, 0xc1) 07:51:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000001c0)={0x0, @reserved}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x88700, 0x0) ioctl$CAPI_GET_SERIAL(r2, 0xc0044308, &(0x7f0000000140)=0x5) r3 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000000)) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000280)) 07:51:28 executing program 3: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x10001, 0x301080) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e20, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x29b}, {0xa, 0x4e22, 0x8a0, @local, 0x6}, 0x80000001, [0xcadc, 0x3, 0x100, 0x0, 0x5, 0xffffffffffffffff, 0x1, 0x20]}, 0x5c) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) write$uinput_user_dev(r2, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) 07:51:28 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000240)={0x7, 0x8, 0x0, 0x7fffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:51:28 executing program 1: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x11, 0x70dffc) getpgrp(0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000017c0)=0x0) r2 = getpgrp(r1) sendmsg$nl_netfilter(r0, &(0x7f0000001780)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001740)={&(0x7f0000000040)={0x16cc, 0x7, 0x3, 0x800, 0x70bd2b, 0x25dfdbfb, {0x2, 0x0, 0x1}, [@typed={0x4, 0x8f}, @nested={0x1f8, 0x1d, [@typed={0x8, 0x3e, @u32=0x8}, @generic="0a70c1f358cf660bf0300f6d4b9df5bf3e016f814823a4c09af09b5ca96e2b7747f62e41b9312327997a5be99ac406258f424d37afdebf7af9efcfc702f6d7b2e8a9df8855774bc4eb2015833a43", @generic="76438198460f9b516da8139771a7ca30202553bdf340989325c27bbc4fc5f37ef0a243c465e04111f08bfe71595eca0d238376d2094c050757acfc417d2c81f18d86e162cc3e74eb7770f8e0dcfab50ab991e181a6ae62706b6c9f0302b08b51b876b3cd4729c8781eeb3d0a4ca0bc14d756950f4840413102f40ab04d26ecd549842f6b3552cf37f703ce7fff054846eff22d3fa1fd0c90fb20a0cb329a405ddd125cbefb959b5483b76dd59b8b5c6e395c34c1a2d7ee184883ec3c5bdef9e21a842bd8c09bff8c85dfaa0baba33a083bca1f9b5441e7d321", @typed={0x4, 0x65}, @generic="ecf6d4a3e67ede8b33c3bb532d1c925fb7ee64a002e111c7f02090a590439d910cbbc13648549c1595f0fac5b52abf28b130d686295d4c090ec16c8726b2016a65b7bd00ab06395507c7eee7f45cf57e40e10b872be0373be15c7c14f88d709ed4a8dc64a44a60fc4201fbd2a8450feaba778aaa329a08df7b0125f79cdc0ed17af7900416f72518d0fd4b70adad2249a6a02f74e57cf316566c4791425665066f2f3a3b2b18ab94463e59c5924140cf05007dc970299be1fde884a0dd680b"]}, @nested={0x29c, 0x55, [@generic="b9d20033e6ea87f45ba2f9dca57c3d6a533863902d88b59950a1a2e7775867ce45ae5089d4e3ccdb9c5195ab576e7f8ace591e2775429125dde5e87218bfcfbac449ce1e3c6a3ce516c1c8b9ce4ac3d8bb39da7243b2364664552f33301b38b113e875f74e8ec21b280dd43e13db17057143e95aea59184c8c80f455d493003c0325b849da9ae5c1a058c5b12bc89754ff9dc6b4d7ee6d0fa80d7e02921fe4c1e5d18c44515bbfea2b16a71ed63a7285839418", @typed={0xc, 0x4d, @str='*eth0\x00'}, @generic="dceaa30872400fd68eef3439319fa1cd44470039d9e21a9b8e5b6d5d1b2b7cb858999d22cc1fbb92d1b62b4676f95ea66adea69a8eca05468bcb7cb5a8dfd16e98b6d27a8766861a2afc5e09733265ee9a98b9", @generic, @generic="d15f8aaaa401efc8d44da2ecfeb0e3a3580bdad0aa1b509bf39d5e71b80dfa1c34063eb2c6a81882b3759de216824564b990eef452eb5d53153d83200c7ddbb2615bfaba33a1b00d2c1235bcddeca910f7db13a1c534b878791c17e2240d982b41bd7b26077bc5dd09c766713819cc0208c690ba6486d7a33d5f8c52a82cba59148eddd2b0abef8fca83407466761529d55d178020736b44336c2b6d4b39bed7e092912e", @typed={0xe0, 0x2a, @binary="58b43c1d528c31f26bf75a346ccb0c2f1545b9ca82047f285cb5eedaa70b2d30153a80cfc61854db9f1d9ec801a2bb70a3d0202cf9ae4a5aa8c08667e2545d457445acf6c893b086cfc6f813333d73a2ff39e717e2e1b0ee259b2542b9e6ab418ec5e5cf199b5d1b8bfbb290f224725d0c58991a45ec7cf186e2119576066670450c1eaed49945c32856b516b62b4e408449964bc702d053a7d758700d093a17f54a5bd588286594e07b6b2e757ef4c4b7b0f25bdf0fe6f8a7e63b43350d6ed3e3580cf0eedd9dd9812abb0738086d45aba77b2d3fa6ed0037478c"}]}, @typed={0x8, 0x84, @str='\x00'}, @typed={0xc, 0x19, @u64=0x5}, @typed={0x4, 0x62}, @nested={0x1114, 0x92, [@generic="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", @typed={0x8, 0x56, @str='\x00'}, @generic="750e22d4bcb01d5cf3539c7ec027408ca758cdfce639807ca06bf78d6cb7c822c2588b0a60918ee811d7a23782218b116f6e614b5c949b0422d906682e0754dd80895bc31ddf29c24497f559e2dd8d01d65895fdaebe8dd6158bd160314ebefc7cb26d36688bb10e87edf3d1d5c9140fc2bec561703a3e1232eab2ce10b02f0a3b937e1106121aae87623cc2965498d58890c22c9d330b7e962ea74b6862672b4164bdf1126c940d2035610a2164572e506c5a8eebf63b5327c5e291cfa6983d6db4f6bfb8db0b31f47af81b1cae848eedbca4925576bdba5e1f", @typed={0x8, 0x5b, @fd=r0}, @generic="ce8f09d0d18f0f375f9fa4f971deb0fab9290c", @typed={0x8, 0x50, @ipv4=@multicast2}, @typed={0x8, 0x7c, @pid=r2}]}, @generic="831ddb3b71db5db546b9dd6e665e5a06407af6914ac1b2d2efbe306a1e594cd9b7b40a107705912be9530a5c2682231b27a1a67aba35002193940752b75f5c46694bf1de4fe397cc19b99d45c5f491ad7336d466f0ba161e6f1d327d39534ee225dccb0045feffe3c3a41bdaf5bfd7150779cf560acacf74cbaf7a10e5e29be1b390340a52169cf8033cd70543ba250dd96884c1f6704d3356fbf05126ddad0dcf55903997a2ef1dce48ebbc0eabb857215f5c18ef3c58b2a3e54a2dea6a2668f736770c097b6ae9b29d7612aa4f1b78276a9b89659f77e0d920164127767124f0065949d5a91de936f126fc9a47436319"]}, 0x16cc}, 0x1, 0x0, 0x0, 0x5}, 0x4000000) 07:51:28 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xd, 0x401) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x2, 0x9, 0x3, 0xfffffffffffffffe, 0x1ffffffffffffffd}) 07:51:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x40) write$evdev(r1, &(0x7f0000000100)=[{{0x77359400}, 0x12, 0x7ff, 0xffff}], 0x18) r2 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f00000000c0)) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000140)={0x400, 0x6, 0x4, 0x1, {0x0, 0x2710}, {0x5, 0x1, 0x1, 0xaa87, 0x75, 0x9, "b8cd524a"}, 0x1cd6, 0x6, @fd, 0x4}) 07:51:29 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='syVfs\x00\x19*w\x99\x88w\xdc\x1a\xf4f\x1b\xaequ\x7f\x12\x96\xdd5\xb5Fn\x89\x94\xec,\xbf\xdaw \xe8\x17\xcd\x9e\xd9Sk\xf6\xd3i\x13>@\xa0Q\xe6\x115\x18\x86\xcf\x9a\x13]\x91\x83:\xabp\xdcS-\xd4T\xbd\xc0\\\xcf\x1b\x97h\x9e\xb4\x8f.\xeb\xf3\x88\x84\xdf`\x14\x82\x00\xe3\x16\xf9\xb3\x11\a\xeb\xfa\x17\xef\x02\b\xd9p&\xe2\xbe\x92e\xd7\xb5\xe6S\x9d\xe0\xa4\xd2y\xa7\xe0Z\xbf\xda\xd2S|k\x84M\xf5\xdd\xf8\x91\x81\xbe\xdc\xa4+\xddm\x85\x90%Lnn\xfcJ\fe\x91\x10\xe6\xd4W{\x9b\xfc\xfck\xfd\x1b\xc6\xf4MIr\xbb`w\xc7\xf7\xea|\xfb\r\xaaA}\x95\xf2\xb0\x87\xbf\xa9\t\xed&\x03\xf4\x9b2\x8fz&\xff\x81{\xa3\xe8\x12\xf3\x1c\x1e\x94\x14\rSy\xfbf:\x02\x83\xc3[\xe4\x8a\xc8\xd5\xfa\xa1\xbd+\x7f|=E\xf2\x9f\xfbD\t\x18\xf2\x80\x98k\xe3p/\xaa\xb6\'j\xffg\xe5h\xfcSJ$\xf1\xbeF\xa5Oc\xbd\xd9\xd1\xb5\xd5?9\x10EA\xa9\xfd5\xf2\xaf\xec\xabU\v\xff7q\xc6+\xe1', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getdents64(0xffffffffffffffff, &(0x7f0000000040)=""/41, 0x29) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x5f5) 07:51:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x802, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000100)) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x20000, 0x0) r2 = dup2(r0, r0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000080)=0x40) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000000)) 07:51:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x840, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x401200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000480)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x1a8, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x394) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400000, 0x0) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) [ 266.148450] kernel msg: ebtables bug: please report to author: Wrong len argument 07:51:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) keyctl$set_reqkey_keyring(0xe, 0x6) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000080)={0x40000, 0x0, [0x6, 0x248dc63b, 0x2, 0x2, 0x6, 0x941e, 0xff]}) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000140)) 07:51:29 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xafed, 0x200000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) [ 266.233223] kernel msg: ebtables bug: please report to author: Wrong len argument 07:51:29 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100, 0x100) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000080)={[], 0x1b, 0xffff, 0x7, 0x0, 0x5, 0x4000, 0x7000, [], 0x401}) getsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000240), &(0x7f0000000280)=0x4) 07:51:29 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x0, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x6b12}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) r2 = socket$nl_route(0x10, 0x3, 0x0) ftruncate(r2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000080)={@dev, 0x0}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000001b00)={&(0x7f0000000040), 0xc, &(0x7f0000001ac0)={&(0x7f0000000100)=@bridge_setlink={0x44, 0x13, 0x108, 0x70bd2d, 0x25dfdbfd, {0x7, 0x0, 0x0, r3, 0x68023, 0x2000}, [@IFLA_PHYS_SWITCH_ID={0x24, 0x24, "88ebf32ea5056540a5a3058618ac7880d769849308959e0ef997692f47269b"}]}, 0x44}}, 0x40041) 07:51:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) setsockopt$sock_int(r1, 0x1, 0x13, &(0x7f0000000040)=0x100000000, 0x4) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='veth1_to_bond\x00') setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6}, 0x321) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000140)={r3, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000000)={r3, 0x1, 0x6}, 0x10) 07:51:31 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000240)={0x7, 0x8, 0x0, 0x7fffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:51:31 executing program 1: r0 = epoll_create1(0x0) r1 = dup2(r0, r0) r2 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000140)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r1, 0x1, 0x3}, 0x14) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0) 07:51:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x40) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1024002}, 0xc, &(0x7f0000000580)={&(0x7f0000000680)={0x3ac, r2, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xe31}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9a9e}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x7, @remote, 0x1}}}}]}, @TIPC_NLA_BEARER={0x198, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x14, 0x2, @in={0x2, 0x4e20, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @rand_addr=0x87}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_bond\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_hsr\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xfffffffffffffff9, @mcast2, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x8000, @ipv4={[], [], @multicast2}, 0x3ff}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x7, @empty, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e20, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @loopback}, 0x93f9}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xd9, @ipv4={[], [], @remote}, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x0, @empty, 0xfffffffffffeffff}}}}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4950}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_LINK={0x90, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2ab}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x410}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x3ac}, 0x1, 0x0, 0x0, 0x20000844}, 0x80) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000100)={0xfffffffffffff801, 0x4}) r3 = dup2(r0, r0) ioctl$TCFLSH(r3, 0x540b, 0x3) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000000)) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000080)=0x100000001, 0x2) connect$unix(r3, &(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e) 07:51:31 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x10080) ioctl$void(r0, 0xc0045c79) restart_syscall() ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) rt_sigreturn() r1 = gettid() ptrace$peekuser(0x3, r1, 0x80) fcntl$setflags(r0, 0x2, 0x1) timer_create(0x7, &(0x7f0000000080)={0x0, 0x9, 0x4, @tid=r1}, &(0x7f00000000c0)) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100)=0x1, 0x4) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000140), 0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xa0, r2, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x58}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}]}, @TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000001) r3 = add_key(&(0x7f0000000340)='big_key\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="3efbc4d0d2341e0fea9bd9aab48e3e703e62d5f2ed38", 0x16, 0xfffffffffffffff9) r4 = add_key(&(0x7f0000000400)='id_resolver\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r3, r4) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000480)={0x5, 0x9, 0x1ff, 0x1, 0x1}) write$P9_RLCREATE(r0, &(0x7f00000004c0)={0x18, 0xf, 0x1, {{0x82, 0x1, 0x6}, 0x3}}, 0x18) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000500)={{0x33, @multicast2, 0x4e22, 0x0, 'dh\x00', 0x8, 0x56, 0x24}, {@empty, 0x4e21, 0x3, 0x100, 0x400, 0x1}}, 0x44) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000580)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000005c0)) r5 = dup(r0) ioctl$VIDIOC_S_MODULATOR(r5, 0x40445637, &(0x7f0000000600)={0xfff, "6bb577eb7957662eac74175e6f0d01b9d3d26ce963a65a9c5d146acde4806790", 0x1, 0x80000000, 0x400, 0x4, 0x5}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r5, 0xc0305710, &(0x7f0000000680)={0x1, 0x0, 0x800}) ioctl$KDDISABIO(r0, 0x4b37) r6 = creat(&(0x7f00000006c0)='./file0\x00', 0x20) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000001780)={0x2, 0x0, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=""/11, &(0x7f0000001740)=""/20, 0x3000}) socket$bt_hidp(0x1f, 0x3, 0x6) getpeername$packet(r6, &(0x7f00000017c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001800)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000001840)={@dev={0xfe, 0x80, [], 0x24}, 0x48, r7}) [ 268.909188] device syz_tun entered promiscuous mode 07:51:32 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000900)='/dev/media#\x00', 0x7, 0x200000) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1e) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x103600, 0x0) signalfd4(r1, &(0x7f00000000c0)={0xffffffff}, 0xfffffffffffffebb, 0x80000) r2 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0xffffffffffffffff, 0x80000) recvfrom$unix(r1, &(0x7f0000000240)=""/236, 0xec, 0x122, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e24}, 0x6e) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x3, 0x9, 0x6, 0x14, "6d448a3fce9d0a05b9d79d9716c035779ce7d6b92ec7c6bbce3752ae81a8c8845255c4b1f160236f3ed36804fe78651750b28beb5c73d0376307221a779934f4", "77b3bc5c3e64c33c0a1f8fc51e430927718366c53d03f78b557c0ba5934f80d7", [0x6, 0x6]}) sendmsg$alg(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000003c0)="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", 0xff}, {&(0x7f0000000100)="76b6c5", 0x3}, {&(0x7f00000004c0)="8919b019627c93cd9f7ebd438840b1af98d58d52e2041101a97598b61d486db6aeb0a219a193d1094a8e4f3cf11d034f46e85f9c6fd10008451fae1d65", 0x3d}, {&(0x7f0000000500)="ab6f53bf588760bb010a3ddb01911d560f7e2aa81bfd8483447add295eb026db4b18a59bceb65eb1597b6d829add245c34e0113165191daa85011f7758b6489ba50686c9da396b21faabeb63ad4ef2338f57c3c6becebd67086676104f8691facfe39b0fe944366cc9d95f908bbe25e1af84e304d494e075dbb8b1ab916ef3f0fa7e9d38b1fdded0c33cd4e397ce892fe5483170bef98746fd4b9db40decb395b27a824e34d4c43ea4422018068864b4fbcfb421fcd121196e195a02c123132f96528dee5d20e195984898f18d0b7d4d140fc6825f43dfabb72f4177c4a17e4ad82b23e16d", 0xe5}], 0x4, &(0x7f0000000640)=[@assoc={0x18, 0x117, 0x4, 0x100000001}, @iv={0x18}, @iv={0x108, 0x117, 0x2, 0xf3, "bcdea2c8214ca2afbd4cc322d4adc47c71824e09204b307476f241aaca11de0d3987ac9f9f170a270a6ed828eecc9fe7e80f9a702e6619b67d2088dd92e5987341d2950fa88d9d7441123bc02d3b9d9069f4c2338b0c226715225d2ef0cc24abecc9052ad0341ab776819186c682fbbd57d794e09516f988811a4e34855257623a6f8a197425a9ad08dcc85a90a0a2d6aba91f9d9a551badef84a8deb813052d47157d1ea5c968ba7d5dd6018be492e89bc21f1e02956a6e6b2580708cec299ecae36fd66e121006948967ef371ff6acacfae869f63b8a224918925469ec3a1aa1f8c1f6aba903729bd54ee550d9aa1258c877"}, @iv={0x118, 0x117, 0x2, 0xfe, "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"}], 0x250, 0x880}, 0x20040000) ioctl(r2, 0x2285, &(0x7f0000000940)='S') ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000080)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'bpq0\x00'}}) 07:51:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x3f, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = dup2(r0, r0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000140)={0x7}, 0x4) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000000)) [ 269.012406] device syz_tun left promiscuous mode 07:51:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, &(0x7f0000000040)=0xfffffe88) [ 269.156480] Unknown ioctl 19458 [ 269.176313] Unknown ioctl 19458 07:51:32 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) connect$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x7, 0x6, @broadcast}, 0x14) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast1, @loopback}, &(0x7f0000000180)=0xc) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f00000001c0)=""/170, &(0x7f0000000280)=0xaa) r4 = dup2(r3, r3) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000000000)) 07:51:32 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000080)=0x100000001) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0xf9) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000200)={0x80000000, 0x6, "c00efa393be3609b8e9b660b4d997ab662fe0fdd5f4f226edfaba6abf4d0ca8c", 0x3ff, 0x8, 0x375, 0x6, 0x7fff, 0x6, 0x9, 0x3, [0xb5e7, 0xfd2, 0x7fffffff, 0xffff]}) 07:51:32 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xa42, 0x0) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x1e) r1 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x4e21, @local}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000000000000000000000080000000900000000000000000000000000003661000000000000002038f5cfbce002da0a2ce2c40800000000000096bb5c70710c2ef7f004400000000000000400d6e9df6db1abfeed1345b988e207b9010000002d1b7b2fb1e77cf99ba3498c9f90096e405db0121224577deb84596a6c77686fa0d4a35038ee99172156513082a2a72332aea4359eee792361aead4ae9ebd1f2823df07542c727516b68d0b9f45c8d08023487b3344fe82267dcd4"], 0x81}, 0x0) lseek(r1, 0x0, 0x4) 07:51:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080), 0x10) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0), 0x4) 07:51:32 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000140)=0x100000008001) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000180)=""/216, 0xd8}], 0x33f) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2004c0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000040)={{{@in6, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 269.767576] IPVS: ftp: loaded support on port[0] = 21 [ 269.958781] chnl_net:caif_netlink_parms(): no params data found [ 270.028444] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.035133] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.043455] device bridge_slave_0 entered promiscuous mode [ 270.054617] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.061114] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.069549] device bridge_slave_1 entered promiscuous mode [ 270.103792] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 270.115619] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 270.150024] team0: Port device team_slave_0 added [ 270.158303] team0: Port device team_slave_1 added [ 270.346963] device hsr_slave_0 entered promiscuous mode [ 270.384598] device hsr_slave_1 entered promiscuous mode [ 270.493325] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.499850] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.507006] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.513621] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.590977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.610559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.620302] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.631004] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.642988] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 270.663121] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.680197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.689518] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.696189] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.744922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.753804] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.760635] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.770636] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.779851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.789313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.807548] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.819478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.850855] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.869160] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.877959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 07:51:34 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000240)={0x7, 0x8, 0x0, 0x7fffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:51:34 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x2, &(0x7f0000000440)=ANY=[@ANYBLOB="18100000a57543e1733f4989cf88ba07016d9df3fe72b7d69b16bf67723ce4fecef7f6385e5991d1bb2483bee6d3b553f6c6f9b0cffaa59e2b40c1d5577d3cbe39b76770ad6ff4151f17f38c68da368875520887d68998a059d607b8b93f4b31047e1fadf1bff5599fe5e8c9bc04ca3ce24dd0d53c0cedb971fe0b0f56b59de971043bca0958a2d6c21c9da30a9459421326261fde8d06341762e9dafe90af7aa659267728000000", @ANYRES32=r0, @ANYBLOB="d596cf8d0002000068dc9c840c0000002100000000702ab53e1020eb04b5059273b0357e4e5f1a27b350c977df33c6a4046f"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000240)={{0x9, 0xb7}, {0x8001, 0x5}, 0x9, 0x0, 0x1}) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) close(r1) fcntl$lock(r1, 0x25, &(0x7f0000000080)={0x800000000000001, 0x3, 0x2, 0x3, r2}) 07:51:34 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x101000, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x60) r1 = getpgrp(0x0) r2 = getuid() getresgid(&(0x7f0000000400)=0x0, &(0x7f0000000440), &(0x7f0000000480)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, r0, 0x0, 0xb, &(0x7f00000004c0)='/dev/vsock\x00'}, 0x30) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000006c0)=0x4, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000000640)=0xe8) getgroups(0x6, &(0x7f0000000680)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) r7 = getpgrp(0x0) r8 = getuid() r9 = getegid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000700)=0x0) ioprio_set$uid(0x3, r8, 0x3) r11 = geteuid() stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000000900)=[{&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000200)="5f80b8c3fef316c57b3f086f91c5728a7a81d7b2", 0x14}, {&(0x7f0000000240)="af147bd6cbbe5da5b3fce8379d9cfdcba6db9616e281be14dc206108f829e1c317b19409927570044edda7c958403ebecffabeffc9b7e3b94e9e7d2e1378a4ab9b68dafc51964e72da364d34c9ea192a602fa07dd62cee43fceaef406d35a91339d25b2bd87866befc011344fcd3572761aa598d940ee6158af2428902dc93e6ced8d843e59d58eb0e44a58f8fd3ee88373b8f1bfdc04ccdca8ea66771cac40d0c0b8c4ebb2da7720598d68f2e2339", 0xaf}, {&(0x7f0000000300)="4a06584d40fcd5b3fccbb1f9bea457ef13dc63e78100e78c2151ae", 0x1b}, {&(0x7f0000000340)="abdd0462405f5fd9b3a4b9244195025c596b57216421d54de6fa00db3d7fe0773c48ad79cc14cacf037d80be75ccea25c4a459bacce5df6bee8068513a77d949791c245401a5b88fbc", 0x49}], 0x4, &(0x7f0000000800)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="0000000020000000000000000100000001000d00", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="2002000000", @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0], 0xd8}], 0x1, 0x40) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r14 = dup2(r13, r13) ioctl$SIOCGIFHWADDR(r14, 0x8927, &(0x7f0000000000)) 07:51:34 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000140)=0x100000008001) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000180)=""/216, 0xd8}], 0x33f) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2004c0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000040)={{{@in6, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 07:51:34 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000240)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x3, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) mq_notify(r1, &(0x7f0000000140)={0x0, 0xa, 0x1, @thr={&(0x7f00000002c0)="9527cb33bbc6e731492e7af6288494ea136604beca4fb5fc1fa1bd4fc815c825a5bc370e4997a400da03f022833ba22a74beb39140b97746098b31d3efe0e14f7df5f395f946d2f63fc8f4d4cb1999c496e081ad795d1bbf5762a906288f22c9cb35b339072c53c22257e1ca63bcdaa567", &(0x7f0000000340)="710dcf0368f4959316b0021ca4152973090da8e6c1386ba28f44461f8de09cb4d1b40e45b38bcf41ac3656c680c85f5e959909fefd0da477b3261002fa559956af38074ddf3502243fa6d2ed0adc154957abb33a7afc56e22c39b7b45caa14b1ab83498854d3b0f2f82dbdc0bdaf66c1c718bef9cd45b9f32abd7783d831"}}) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f00000003c0)=""/145) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r2, 0x1}}, 0x18) 07:51:34 executing program 5: timer_create(0x7, &(0x7f0000000000)={0x0, 0x6, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, &(0x7f00000000c0)) prctl$PR_GET_CHILD_SUBREAPER(0x25) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = accept(r1, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000180)=0x80) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') socketpair(0xa, 0x803, 0x88e, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000240)={0x2, 0xff, 0x9, 0x0, 0x4}) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x1, 0x4) prctl$PR_GET_FPEMU(0x9, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000300)={0x0, 0x4}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000380)={r5, 0x2, 0x10}, 0xc) r6 = syz_open_dev$media(&(0x7f00000003c0)='/dev/media#\x00', 0x9, 0x50440) ioctl$GIO_FONTX(r6, 0x4b6b, &(0x7f0000000400)=""/35) prctl$PR_CAPBSET_DROP(0x18, 0x10) ioctl$SG_SET_DEBUG(r6, 0x227e, &(0x7f0000000440)) unlinkat(r6, &(0x7f0000000480)='./file0\x00', 0x0) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000500)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r4, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, r7, 0x604, 0x70bd2b, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) r8 = shmget(0x3, 0x1000, 0x4, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_UNLOCK(r8, 0xc) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000600)={0xff, 0x0, 0x3, {0xc, @sliced={0x4, [0x6, 0x3, 0x5, 0x88df, 0x9, 0x3, 0x6, 0x7, 0x8, 0x1f, 0xfffffffffffffffe, 0x0, 0x9, 0x5, 0x52d8, 0xaa88, 0x37d0, 0x5, 0x7fffffff, 0x5, 0x7fffffff, 0x1, 0x9, 0x73, 0x9, 0x9, 0xffffffffffffffff, 0x7f, 0x800, 0x5, 0x9, 0x8, 0x7fffffff, 0xe14d, 0x20, 0xfffffffffffffff8, 0x3, 0x0, 0x9, 0x9, 0x100, 0x5, 0x6, 0x9, 0x7ff, 0x6, 0x5, 0xd80], 0x200000004}}}) ioctl$RTC_IRQP_READ(r6, 0x8008700b, &(0x7f0000000700)) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000740)={r6}) shmctl$SHM_LOCK(r8, 0xb) ioctl$SG_GET_SG_TABLESIZE(r6, 0x227f, &(0x7f0000000780)) ioctl$UFFDIO_COPY(r6, 0xc028aa03, &(0x7f00000007c0)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000800)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x23}}, @in6={0xa, 0x4e22, 0x100000000, @ipv4={[], [], @remote}, 0x9}, @in6={0xa, 0x4e20, 0x8001, @mcast2}, @in6={0xa, 0x4e20, 0x4, @mcast1, 0x5}], 0x64) socket$key(0xf, 0x3, 0x2) rt_sigtimedwait(&(0x7f0000000880)={0x6e79}, &(0x7f00000008c0), &(0x7f0000000940)={0x0, 0x989680}, 0x8) [ 271.990605] Unknown ioctl 35076 [ 272.045318] Unknown ioctl 35076 07:51:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc018ae85, &(0x7f0000000200)={0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 07:51:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd79}}, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000840)}, 0x0) 07:51:35 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e21, 0x2e, @empty}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9]}, 0x5c) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000002540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002580)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000002680), &(0x7f00000026c0)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000002700)={@mcast1}, &(0x7f0000002740)=0x14) fcntl$notify(r0, 0x402, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) 07:51:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x14000, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000280)={0x3, 0x20, 0xbc1, 0x74, &(0x7f00000000c0)=""/116, 0xdc, &(0x7f0000000140)=""/220, 0x1e, &(0x7f0000000240)=""/30}) r2 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000000)) [ 272.402920] hrtimer: interrupt took 33600 ns 07:51:35 executing program 1: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x10020006007, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='ext4\x00', 0x0, 0x0) 07:51:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaa00000000000000000008060001080006040002aaaaaaaaaaaaac141400aa25b100000000000000000000000000000000000000"], 0x0) [ 272.802565] IPVS: ftp: loaded support on port[0] = 21 [ 272.890784] chnl_net:caif_netlink_parms(): no params data found [ 272.936016] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.942600] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.950122] device bridge_slave_0 entered promiscuous mode [ 272.959522] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.966249] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.974863] device bridge_slave_1 entered promiscuous mode [ 272.999054] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 273.009352] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 273.031141] team0: Port device team_slave_0 added [ 273.038240] team0: Port device team_slave_1 added [ 273.095876] device hsr_slave_0 entered promiscuous mode [ 273.132742] device hsr_slave_1 entered promiscuous mode [ 273.186188] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.192755] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.199610] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.206199] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.254509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.269524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.277889] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.286416] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.295013] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 273.310720] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.326145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.336059] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.342775] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.363478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.371423] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.378065] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.393822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.415640] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.423811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.432171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.440096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.453660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.478818] 8021q: adding VLAN 0 to HW filter on device batadv0 07:51:38 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:51:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x24000011) 07:51:38 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") listen(r0, 0x3) close(r0) 07:51:38 executing program 1: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x8d, 0x80000201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.st\"a\xf7\x1f#\xfbW*\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+4\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x01\x00\x00\x00>\x0f\xe3\xfac\x99\'\xb6\xa4\x95E\xb9\x16\x03\x91_\xe2\x81\xa5^\x0fv\x93\xa5\x95wH\xf3Y\xfc\xd9A?', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x29b45) 07:51:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae0a, &(0x7f0000000080)={0x300, [0x0]}) 07:51:38 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) pipe(0x0) r1 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = dup(r0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x362) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) sendmmsg$unix(r2, &(0x7f0000001580)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) tkill(r1, 0x1000000000016) 07:51:38 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001940)) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000040), 0x10) r1 = gettid() ppoll(0x0, 0x4, 0x0, 0x0, 0x20) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={r1}, 0xc) 07:51:38 executing program 4: pipe(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x4}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r2, 0x3, 0x1d7, 0x4, 0x8, 0x400}, &(0x7f0000000240)=0x14) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000280)={0xe0}, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000040)) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 07:51:38 executing program 5: creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in, @in=@loopback}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0xe8) ioprio_get$uid(0x3, 0x0) recvfrom$packet(r0, &(0x7f0000000440)=""/91, 0x5b, 0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0xffffffffffffffd3) getegid() socket$alg(0x26, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='::,0:nullb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') 07:51:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x200, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000000c0)=0x9, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000000)) 07:51:38 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:51:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendmmsg(r0, &(0x7f0000006e40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000780)="923863db6774de4a5cfe9d8a3d7c7b7003539b595d59b469527b0d", 0x1b}], 0x1}, 0x7}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000a40)="11", 0x1}], 0x1}}], 0x2, 0x4000094) [ 275.464465] libceph: resolve '0' (ret=-3): failed [ 275.469399] libceph: parse_ips bad ip '::,0:nullb' 07:51:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x200000010]}) 07:51:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000200)={0x2, 0x8, 0x1cff, 0x1, 0x7f, 0xff}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = dup(r0) socket$inet6(0xa, 0xffffffffffffefff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) set_robust_list(&(0x7f00000001c0)={&(0x7f00000000c0)={&(0x7f0000000080)}, 0x5}, 0x18) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) memfd_create(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) getpid() getpriority(0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 07:51:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c70") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000200)={0x0, 0x2, 0x4, 0x20}, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @initdev, @multicast2}, &(0x7f00000000c0)=0xc) sendmsg$can_raw(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x1d, r2}, 0x10, &(0x7f0000000180)={&(0x7f0000000140)=@can={{0x0, 0x7, 0x0, 0x3b0a}, 0x5, 0x1, 0x0, 0x0, "afdb56e191af74b3"}, 0x10}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) 07:51:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000080)={0x300, [0x0]}) 07:51:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f123c12a41d88b070") r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x20000189) 07:51:39 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:51:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 07:51:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) connect$l2tp(r1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @multicast1}, 0x0, 0x0, 0x4, 0x2}}, 0x2e) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000080)=""/166) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="23218a000000006a0a00000043625d506f5e2500"], 0x14) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) 07:51:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000080)="580000001300add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) 07:51:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x8000, 0x400) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000000)) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@sha1={0x1, "8e589bcae8f2caa221d8cda71c779ed78fb281c0"}, 0x15, 0x2) 07:51:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 07:51:39 executing program 2: r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:51:39 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x200000100010a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setxattr$security_smack_entry(&(0x7f0000000280)='./file2\x00', 0x0, 0x0, 0xfffffffffffffef6, 0x0) 07:51:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="23218a000000006a0a00000043625d506f5e2500"], 0x14) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) [ 276.560157] device nr0 entered promiscuous mode 07:51:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x400000, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000000c0)=0x3, 0x4) r2 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000140)={{0x7f, @empty, 0x4e22, 0x1, 'fo\x00', 0x10, 0xde2b, 0x58}, {@empty, 0x4e22, 0x3, 0xe152, 0x3ff, 0x100}}, 0x44) 07:51:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x1000000000000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x10c}}, 0x0) 07:51:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) getresgid(0x0, 0x0, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 07:51:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = accept$inet(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0xf1, "9692f3b2f790045c6206cfa6ddaee0a8e5b0a5615cf4944a2676c5314bcfb99f5764cf16c66ce2d1d558eec2d6751408723d4e46c623b2bbdfcf51c355171196c0cc5183cb6b818797489dd1ec06f656999e532617a3c6b8e1eb1763eaf6c6227539d0540773c14456129e092c6201165ee420e75b8732da441633702d5dd3ecb3af580fed70d4bb2cfbf1ba26c69b46eb6623da90a30c6943c4453f0794622a5e5479bd0645a5d62b1adc56337600bb578505b7f7f4f2cbd94785236c107f9d13dc3acd204f6b75fe3384c0aeee83e78ad8262b2839228a799625e5053f6f048bacf0482d4f456280d45eb7c8b9dd41ca"}, &(0x7f0000000200)=0xf9) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000240)={r2, 0x48, "aa868c72364f6826116065b71b26478a04c23fab54e969dfff41c6477723a227aac37b26c59e68f41692b2927868c8146eb4ad7d397197fcfbfd78a50e09417dedec58bf1dcc8e76"}, &(0x7f00000002c0)=0x50) r3 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000000)) 07:51:40 executing program 5: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa7}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = dup2(r0, r1) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f00000000c0)) 07:51:40 executing program 4: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xfffffdd9) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) 07:51:40 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xfec0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="000004000000000000000000000000000000000000000000000000000000004f195f8aff001000000000000800000000"], 0x30}, 0x0) [ 277.354538] ptrace attach of "/root/syz-executor.5"[10913] was attempted by "/root/syz-executor.5"[10914] 07:51:41 executing program 3: timer_create(0x0, &(0x7f0000ec5000), 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x0, 0x0, 0x0, 0x1000000000000}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) fcntl$lock(r1, 0x5, 0x0) sched_setaffinity(0x0, 0xffffffffffffffeb, &(0x7f0000000300)=0xd) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000200)=0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000011c0)=[{&(0x7f00000000c0)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vsock\x00', 0x10000, 0x0) getsockopt$inet_buf(r3, 0x0, 0x2f, &(0x7f0000000880)=""/49, &(0x7f00000008c0)=0x31) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a4\x87\xcf6\xadWn2\x92k\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2*P[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdhy(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f', 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) execveat(r4, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) r5 = getpgid(r2) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b}, r5, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0xfffffffffffffffa) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000002c0)={'bond_slave_0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) write$P9_RREADLINK(r3, &(0x7f0000000280)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) 07:51:42 executing program 2: r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:51:42 executing program 1: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000300)={0x3, @pix_mp}) 07:51:42 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 07:51:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)=r1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000000)) 07:51:42 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000002c0)=ANY=[]) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0xfff) 07:51:42 executing program 4: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xfffffdd9) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) 07:51:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x400000) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(crc32-generic,cbc-aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 07:51:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000000600)="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", 0xa00) 07:51:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000000022, &(0x7f00000001c0)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x33e, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="d3", 0x1}], 0x1}}], 0x1, 0x40) 07:51:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_pts(0xffffffffffffffff, 0x12000) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x9}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={r3, @in={{0x2, 0x4e24, @empty}}, 0x7, 0x1, 0x9, 0x1f, 0x8}, &(0x7f0000000340)=0x98) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000180)) r4 = getpgid(0x0) ptrace$setsig(0x4203, r4, 0x8, &(0x7f0000000380)={0x1b, 0x8, 0x8000}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="01dcbd1b8f54a406000000") r5 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x40000) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, &(0x7f00000000c0)={0x200, {{0xa, 0x4e20, 0xffffffffffff8d44, @ipv4={[], [], @empty}, 0x2}}}, 0x88) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000400)={0xc39, 0x100, 0xe2f9, 0x3f, 0x10001}) r6 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r6, 0x8927, &(0x7f0000000000)) 07:51:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:51:45 executing program 2: r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:51:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x2b54, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1, 0x0, [], 0xffffffff}]}}) 07:51:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:51:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r1 = dup2(r0, r0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000100)=0x401) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'ip6_vti0\x00'}) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 07:51:45 executing program 4: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xfffffdd9) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) [ 282.833790] kvm: apic: phys broadcast and lowest prio 07:51:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:51:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) write$apparmor_exec(r1, &(0x7f00000009c0)={'exec ', 'security\'\x00'}, 0xf) process_vm_readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/131, 0x83}, {&(0x7f00000000c0)=""/16, 0x10}, {&(0x7f00000002c0)=""/83, 0x53}, {&(0x7f0000000340)=""/70, 0x46}, {&(0x7f00000003c0)=""/101, 0x65}, {&(0x7f0000000440)=""/147, 0x93}, {&(0x7f0000000500)=""/95, 0x5f}], 0x7, &(0x7f0000000980)=[{&(0x7f0000000600)=""/100, 0x64}, {&(0x7f0000000680)=""/229, 0xe5}, {&(0x7f0000000780)=""/221, 0xdd}, {&(0x7f0000000880)=""/234, 0xea}], 0x4, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000180)={0x60, 0x0, 0x1, {{0x100000000, 0x3, 0x8, 0x8000, 0x28b8, 0x4, 0x81, 0x1}}}, 0x60) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xf2a, @local, 0x100}, {0xa, 0x4e22, 0x4, @local, 0xea}, 0xffffffffffffffff, 0x4}}, 0x48) 07:51:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x2, &(0x7f0000346fc8)=@raw=[@alu={0x0, 0x0, 0x5, 0x0, 0x0, 0x20}, @exit], 0x0, 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:51:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(crc32-generic,cbc-aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000680)="8d968dae", 0x4) 07:51:46 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/51, 0x33}, 0x20) close(r0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000e00)) setresgid(0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0xffffffffffffff1f) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xd}, 0x6}, {0xa, 0x4e24, 0xe1cc, @dev}, 0x0, [0x0, 0x100000000, 0x7]}, 0x5c) 07:51:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite6\x00') write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x44, 0x0, 0x7}}, 0x14) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f00000000c0)) 07:51:48 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(0x0, 0x401104000000016) 07:51:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:51:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x8, 0x8000) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000240)={0x57, 0x60, 0x8, {0x180000000000000, 0x4}, {0x280000, 0x3}, @cond=[{0x5, 0x1000, 0xfffffffffffff412, 0x6, 0xfffffffffffffff8, 0x8}, {0x8000000000, 0x0, 0x8, 0x2, 0x100000000, 0x100000000}]}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x5}, &(0x7f00000001c0)=0x8) r3 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000000)) 07:51:48 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xffffffff00000001, 0x8, 0x2}, 0x2f) bpf$PROG_LOAD(0x5, &(0x7f0000002f40)={0x8, 0x2, &(0x7f0000000100)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}], &(0x7f0000000200)='syzkaller\x00', 0x10000, 0xbe, &(0x7f0000000240)=""/190}, 0x48) 07:51:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x2, &(0x7f0000346fc8)=@raw=[@alu={0x0, 0x0, 0x5}, @exit], 0x0, 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:51:48 executing program 4: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xfffffdd9) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) 07:51:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:51:49 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="000004000000000000000000000000000000000000000000000000000000004f195f8aff001000000000000800000000"], 0x30}, 0x0) 07:51:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x80007, 0x200) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) recvfrom$inet6(r1, &(0x7f00000000c0)=""/162, 0xa2, 0x2000, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @remote, 0x20e}, 0x1c) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:49 executing program 3: sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000200)={0xfff, 0x8000, 0x8001, 0x6, 0x6}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9313, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) munmap(&(0x7f0000552000/0x4000)=nil, 0x4000) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bond_slave_0\x00', 0x1}) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), 0xc) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) fdatasync(r1) 07:51:49 executing program 1: perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000340)='./bus\x00', 0xc4000, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000400), 0x100000000000017f) 07:51:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:51:49 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(0x0, 0x401104000000016) 07:51:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000180)) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) open_by_handle_at(r0, &(0x7f0000000080)={0xd0, 0x4, "86d354144977043a593578229582a8ba7ce88440a43748146de4cf7460045e3e787e2860f3b289c957f5a48e802d231aeed74746efd205b11fd24971e3f1e146a1c8ddb5538b6c2fe31d6cb021219e33955b1b7077d06525b16ea7353b217e7de7e5c764bfed363ca144e56c4c6af133bcebd56679a540880bcacab4db50094905be6f59f5660e259eeb110e4253936699cbb5bf81b7240a583ade36f0d675f0d933c7c1d6d6931cf3e598f530ad73cf01511964b0286a89eca13d5b34c1af5ff9a376107dfb2438"}, 0x545a82) 07:51:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:51:49 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x4000) 07:51:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000049c0)=[{{&(0x7f0000000100)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000480)=[{0x10}], 0x10}}], 0x1, 0x0) 07:51:50 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) 07:51:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) 07:51:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:51:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000000c0)=0x2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000240)=""/4096) clone(0x0, &(0x7f0000000080)="04c9871206", &(0x7f0000000200), &(0x7f0000000100), &(0x7f0000000140)="1f4c43aee9b96ea5cfc7820e49d0f99e6b3e4f1205f676242ba650546ca606665e099ac52b57f319a166f67071deda5a51d7e00144092cff31df839d139c58088f9b1e96faf7023c124f802611807732ccd92ae1f1df6706779cea1e8f77b934886a5b65ea33b3302bc06e224aaec2e49d67d5d626333698609cc20367f623d27724") 07:51:50 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) [ 287.188537] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 07:51:50 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x2, 0x7], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff87, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 07:51:50 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x5, 0x4) 07:51:50 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(0x0, 0x401104000000016) 07:51:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:51:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x2c0010140]}) 07:51:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000080), &(0x7f00000000c0)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000280)=0xe8) getgroups(0x1, &(0x7f0000000200)=[0xffffffffffffffff]) fchown(r0, r2, r3) dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x383) recvmmsg(r0, &(0x7f0000007a80)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/246, 0xf6}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 07:51:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x10000, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = dup2(r0, r1) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000000)) 07:51:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x2c0010140]}) 07:51:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:51:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendmmsg(0xffffffffffffffff, &(0x7f0000004040)=[{{&(0x7f0000000280)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}}], 0x2, 0x0) r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x2c0010140]}) 07:51:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:51:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) close(r2) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x2180, 0x0) dup3(r1, r2, 0x0) 07:51:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000080)) 07:51:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:51:52 executing program 1: syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x2, 0x7], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff87, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 07:51:52 executing program 2: r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:51:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x2c0010140]}) 07:51:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:51:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000080)={0x0, 0x3ff}) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:51:52 executing program 2: r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:51:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:51:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x2c0010140]}) 07:51:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x2ca, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 07:51:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:51:52 executing program 2: r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:51:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x100) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$BLKRRPART(r1, 0x125f, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000140)={0x0, 0x0, [0x6, 0x0, 0x8000, 0x8, 0x1, 0x7, 0x8000, 0x5]}) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000100)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@mcast2, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) 07:51:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x2c0010140]}) 07:51:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:51:53 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:51:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x2ca, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 07:51:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x20001, 0x0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00000000c0)={0x1ff, 0x5}, 0x2) r2 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000000)) 07:51:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x2c0010140]}) 07:51:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:51:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd79}}, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) 07:51:53 executing program 0: getpeername(0xffffffffffffff9c, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000100)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@gettaction={0x24, 0x32, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x4}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x80000001}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000801}, 0x1) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000240)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x7, 0x20, 0x1, 0xffffffffffffff9c}) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000280)) ioctl(r1, 0x1, &(0x7f0000000300)="0adc1f123c12a41d88b070") r3 = dup2(r1, r1) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000000)) 07:51:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x48}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 07:51:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x2c0010140]}) 07:51:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r0, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000440), 0x400000000000211, 0x810) 07:51:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r1, 0x0, 0x1c, &(0x7f00000000c0)='bdev#-](+/mime_type@+vmnet1\x00'}, 0x30) 07:51:53 executing program 1: 07:51:56 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:51:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x2c0010140]}) 07:51:56 executing program 3: 07:51:56 executing program 1: 07:51:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r0, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000440), 0x400000000000211, 0x810) 07:51:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) fgetxattr(r1, &(0x7f0000000180)=@known='trusted.overlay.origin\x00', &(0x7f00000001c0)=""/83, 0x53) sysinfo(&(0x7f00000000c0)=""/190) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 07:51:56 executing program 3: 07:51:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x2b54, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xa4}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x2000000000000000}, {0x0, 0x1, 0x0, [], 0xffffffff}]}}) 07:51:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x2c0010140]}) 07:51:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r0, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000440), 0x400000000000211, 0x810) 07:51:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000100)) [ 293.542425] kvm: apic: phys broadcast and lowest prio 07:51:56 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x2, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x298) 07:51:59 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x2c0010140]}) 07:51:59 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:51:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) socket(0x1d, 0x5, 0x0) 07:51:59 executing program 1: 07:51:59 executing program 3: 07:51:59 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:51:59 executing program 3: [ 296.409815] can: request_module (can-proto-0) failed. 07:51:59 executing program 1: 07:51:59 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x2c0010140]}) [ 296.483587] can: request_module (can-proto-0) failed. 07:51:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81, &(0x7f00000000c0)="0200000000000000dcb004") bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)=0x7, 0x4) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x9, 0x10000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="00100000394f5ea0ef049886aee78ff2deb7c64651d60ae899efa3aadfdb7633ec1bde33de97c0fcacc1de593d89e208d60d3d23ab659f9cc04cd7a3fb9d376d83c67b5919b1c198b9fc18050179df90077445c72635a3289f0526ec1bf5fc5f92ac4d607dedace1afb185a41367027b88cddad5022c7918071400120ba19f3c17ee693ad8306380f3d3b9c762382dd36538b6d736f8bcc15d663e7398d620df0447c4f80d99b931e70f023316e2eeb55aea5795d63af300ece6fe5602ca36356a45912a6fccb9efdfc31cfc4c45d09824d0ebb71facdd1449d647c54a72395654275589cb92d24ea3c54cd8dc2b8134b0b8320bb946d6a50450759d835b9287b2bc02a8214fbdd23efd40d5d6f663852bcfc42565dc7c9b591a0ad5d4f5dff362656904e31315c723d98811acf82723a0bf8e43f0f618697ab1b8ff3373acbf2c574340aafb27636651e6a7adae614cac8e8e6a552b57b1d359697ecc6def74916a39668030f3e590fcfde0765032ef87cb5800dfd06b9dd364514c45bac040ac48faf5d5ef856a7a91265c5c37cfecab5b9bd8572e72467dbdcddf504c7301bb92761d10cb110c10223fdbdad1500254dd15a414904201a30540a2b35dcdb82c6918c7c3425027c096ac8c43a8c30bfc3a2fc4fd4c5ac34357ef015ea0e604455d0202bf06b983a3606e1b9031efa09b6218a6ed8e6398529e1ec7d1a5deb680ce86a75f3cbeddb16103ba3f4066ca24580bb5fdb16559e522a1ae9790ed2d091c6ebbb8842bf4db9c19b47a539b459acd8ad9dd54f8b435006dddb9146172daed983e38b594005684df61c075264ca4c5fb01d989b3bd69ba849037cddd17301e8ac8bab4cc47b56cdf17655bdfce2b57b08a3d8a198cd433a6dcbbed831e0a66fe36979fcd185fb2bd8ed627c2974eea6ba65b748c46b6513521fa93a452b326b5b58a18c72b4295c2ce582fdd7a76005a9d52b3f4b011370e5ad0d631e3aea23d9392c072f2b229a9530ab5d85685073f1bf33d5b583bc0a8b72de2e5daf9657407f460cc4d97fd1e51398c744b3dfc3538fa7cc816e9e1d306f2b011f3e8605a263fa6c04aa755d135aac05a38a1d8635ce2523daac4b0b706857576d010b5827a81b6a1441d021feef3682912fef4d38e67959974ca22626326b4aaf06def56556bafa29b7981d94a093a48112a0df851840f5a9850cc2162bd52fcd808a76e1d51965cf1baaa905a869b5209e6f443efa536502561c041b30d454f4233955c939e52513c665c4552d5e31123de99aaef2db00947c917b2f10182e6efee912a16a183d8f2989df8e3d05bdf50e042910be0e1ca9a85ac148e3b48a36ee5af67dacd469884ac0e1785aa02c5b9ae07a21c63fe5d46560475ef0ecaf6859e80fd150a79a8d6ea621d05effccf9036953dcc3667a64a0aad8d2fdeb31945040c88d93928bdadd843b366d1fd046fb682a8644fe7f88592787887a2b99f279f3279fd41703cfbae4880720b3f7a7fc6db79e59b0c037e8eda6d6e6f00f7939521183cd5393ef29516544552859643e4ce48f53a9749aaefe7f1c8e0b0b5588e42ed0cfa548661a3231d2131135c6bcfb6f041145c5828ea74c95b2655b0fc74d02b2bc17a74bb07a98ae90fbd6e3ae79606873dd43afe673655eb1076d7e3a5c1b15fcca879726627cf8bb4ea9304a0544041ad1c2d30b0ae730f6e6a0a4cbfac29800664c379ea1a16cfc6953aa564e6d26cb853ebd3722e21d020ad3e3abc3116bcf913924c17d062446f0a26588996c05f271f841798944f83b7ec4ac8e5fd93e8dfcd32349d7c28033038516bf8f9bc9a1147838d84092662080e91962f29745b8df93b023a6bcefe8ee2d59265fa8ab5bee9286ade94237ad77f476fe0932911e2ba5e3d0a0225aa6ba439f2105e38021ea83f31a3a70a3ca6adacd5eaa518f04a0ccdf36a4a2093a0430d97aacbedb1bdb25a0bd619f42dd6b38ede2171fb0d44334a4c901486c750fae418920d45f64d24de9b6fb299f7d96513d9ea8a328009161e4339af487ff909c75cf2ff5a012cee0b36c46200d7322308e49afc45fbeb3e77b4cb02b75904b25aaf820fd18a404717d1be395d49652329d8f7b62338c9fda6c0b68351ff69ca9d6beac579e0d4ab0594cffdbf50d69a20c7db628958fc2002557378e42fc549f72aaaaf981894f45c6e7c41ea0db298121eb1907d69a828cd2e904ac3d569ab2bf4948c6fcb5f03e94acd30f16d7e8bf7df0c0dd07518dcef1867ae245a0f154c7dd686dd3475be28fceb9732035e84ea3efe9838712bdb561774560ddb3aaa1c6358930968d84291606be3d1c24d3f6bacc924c92e22f9ad0854568bff6d513354ba9b56961947b1d826fd83f6c8478e7a3aab491a2f8b1673b2c3f8ec7d6fa9f8a833806c1852c10d2a2a782830af61559edf0c5456b34fae5ae18331eb8f8ed79b8a3e595744666129945ddeafb5afce80ae3a9304b5031f7a49236c07d35e116efe3d600d04fb0df70b6f627540ae422c9b2545894e1d6bbc9e89743a6a9ec01c1ba337752a50b303e688539acf95b7d7d32f9f7c586e46889211b1a3ec3d770584fd35bd94fb405cb11ae383a7e5e726ab4968dff24f001a2f756077a4e48076cc6cf8959cf487acb631dc465add317b696fbd01a8f3c678139b623caff0e237ba3249b9ae69da219bb915eacb414b8ccdee96621445cbcb3ae160a422d2d0a754da88184a648b9d77d1627fb5c013e8e3ac39517785bcdb4ca7ee9b02399ed972ad68c26fbcba1abd009e992a45949dc123cb78e5462b584bbe186c3d460c218b91c906b0be25c84f0f5ae5796db0489697828da190f676b05cadd894ce41dbc5a488b7e25172d11441fdd21bad489ba17e47772b4734bc408b696c3d9da141869d51339584e2cebd76bb97434e39bd61168f75ecde1cb5bb408d06f47f18c7a95d70e7942a2d80e5dc76d4ccc4352d28bdc7326355b2c3aeb183ae2012cfac9f8b1e13e4871ffeda804bfb986cbfe20025681898f1670091e6f6253e8587e0148104b25e166f0863214dfb4ecea173b524db7286ddf924e47022c115c0d5d8fb984d9a4b5e12fcbca85fec9b01dfdd78caf2640763cb39c1d1e177cb33969ac61722f8797470540e5006728540373711e3d8431887311028983b49b58d9e27a729fb0d0945b20f290d0b58d8e91030eabab3c3b3b9137c534e7dab19ce284c9f2db1c93f7ab7f4f9a724f4660e08ec25e0d413ce560436ca00bf6d7b14557b1c0e97993839725f3468bb18ce933b814edbf3048244dfc452ef614a261aeac3fbbb6ed4dc4e08b11299f042b5c300c6023c6126eab3a476a452e44933dd33346b89cacb2e704cbe331027c45c623f6bd2e4156c315043be874fbbb59a5988db86379b93694bf54e88e480c6bbf65c5a10b3fd5c20a59f021914c43a38c5d32671ebe1706ec639ab3ec7f3caa6fce6812264773fea4c7842711d1f04d01c78ac4a705f8f598f0f826b9e183b54fcaf00098419caeb3fed83ef708cb5636878f26a5a9c87adf3a8ccca3e82078a011a6b153e8c0f53d511edf08ab22d2ba890650a72d2fe283f568a4db5ce336c2cb60bf9d87e294ffb56039ce842262d05e87b998da343d08871c1376899e9b310b2179fe7877ce06491bd1d4dd5f95edab4c71218e1a3c3a70c2ed3add5dbb8d763805a7d490f65d3c5b80dbf728411f79fc66b8af444785c85b9b8a12400f77b79d5b3b200f613622d8c499c7d6561fda4c6082317aaf1131e013442e6fe04d316eaf216ad88728600b08e15eb7546d4bd05b7819a91874d2585df8fe990ff6ef3fbe3381d45c5208ae85dc27513dd76a9850c40775bc6094a53c2bd19b87090ff78d2b389f780c18fa06861c456c0dcddc3810d3677e05b4750a53d6bda8305db2d1646cc2364a6188c3cedff98c760da160363d8d86d66d1ce9550764d2f0a86082ffdd7d961f379185c2e2d996603c77d231bd0f79dbf506454a25bc867653cf95e72d1bcca01999a5a72b14f77513759419af591c19273bbcb28a6ade26e0a9e81c5db955dd6235f7d5159eea9e02302ae0c47888a1cc7be5f31b4d99319e3c4a6409ec39b7c934fb9770ea0144df795e34a4c392f86c162f505b44bf89d7ef2a1fc2899eed0d771f0968d0d18ef9611a660ea89d67a37124a7e58a039469ac04218a784452bc4c9d7c3d91c6e33a25f85ae044bb512debdf98486d2761de17c6a22ada8ab0ac8d1a27d72b311f96b85b06d46f342750f1785e9287f4c1d36ee767f6a561c805d61644478a4a0572b4c18f8b63aea9d52565430b7a594aee1fc7a7aa3c324e6a843ebb5544769a8b7d1798e8c30697176e4b6746982961503d0013ce6bc378a4340d5e058be30df57a754fbf97eaf73cd64d8dc793c5191bc4d97cdaa4866d37f64457d56d15673d4151154c403d4b36171154b84c51b60ec1cdb2c359684e02063a7a258e2de7b957d524a836f4c0d3dcab85361c1b0c664977d6ac62d9dc144deafcbfe1325ac65910a83a0ec41fafeab1fc57245e47b6ff18fef704f5c9b3344d2bc036997d80d064a375d1fe1cbe57c6bfbc4d098e708551285a418aee39f285976eae8cf1ae3eaa081cc9ebbca0bfc14897b778727e35e9b5ef5b87942269e2d705f6e530a22ed6f1111f1a342053df04efa771294520f85363d7b5b7485af19c944951c3e34ee3df1d66acc6f396b00056dc5d76821898403860cf2f812de467acb2a5e74d884de37b4c7177fdbe87d41badcc30c0c6eed201f5d25c7ff0a51d775419c2ba7bfb170a518ae38a115b4bbcb85dcdc7c0312e92e25f74eccbda043e5ebc8e2dd1038ac24d355d5447406026abf471b75f4ef24064e71e6a7973c6aa3d812e81fa53272fb88c0107c0f075578e182304be757e619fdc265597bfc78b41b26087e1efdd678fa6b245a9376879697837b9db346e9fbf99c741b9ef4799bd81e907deb9f5fbed49e6f45952d0ec1e2854e0c85e7c81bba6f933cfc93a19694661e398abf85e8cc33b055711d851198b5eeca65061696561d670cdc01ca6a68aab5f3d8be8a82f38d39317e34a09cbab2fdba9e10ea9a82759440dbe973b97fbf43eed1f6caf6c982011097c86efa174794624f04488dd14775e04051f5e55b33ef592567a35b09fb771e533b097d09f07d28213a5533caff577b8cca0903342e93aef5929e1997976d3282320ac57c00ccb3de4c1e685c5e99151a545fc09b9e9fc3c9efe8a2b6c13e4a7f74b6a6f46ace35b772dcbb625b4074c18d5e27ce5456455d3b1be9eeb124d66fc7813ed07c13255a4b336dfddb8c880135ce69741218f8f0fdca594706da3ed3f2553b4c9f8227fa55668c5c95e34ef4602c21e68febe0170987b45db46d3e5bc205e77b10d60fc97a2fd4456866f4282e20eea971c2f4159d6436772102e477d8c59b0250b20a055e63a230d62d618bf51e886cd496e85a20dc89564c8191546465eb40a7a3a28a30ec836f0ba9a03d0828dd4d226a82d160153a31134cb2d18e4b6cf8ef86fede5ba41fb67d8127371d7f9e9948246b651310bf003939c27c9137cfda9d4f1d32f819ab0b90a94c78fdfd3424f0d951911601e57fdb3981925b0f3b84a7aa0db0ea0f46c87dc1499c57e9f7421f118ee72818f5699afc55297d58e303abd15a57466a41e13c7de177b2ac6c07b25a235d067006c3d220008f03a08db190870ce7140418ca2eae727b3d952e4d34be27596d51ef4d6c12f2564ad80da316dad200000000"], &(0x7f0000001240)=0x1008) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000001280)={r2, 0x1ff}, 0x8) r3 = dup2(r0, r0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(r4, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) accept4$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14, 0x80800) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) close(r4) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000000)) ioctl$VT_WAITACTIVE(r3, 0x5607) 07:51:59 executing program 3: 07:51:59 executing program 1: 07:51:59 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:02 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:52:02 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x2c0010140]}) 07:52:02 executing program 3: 07:52:02 executing program 1: 07:52:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000080)={0x7fffffff, 0x1cec}) 07:52:02 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:02 executing program 3: 07:52:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:52:02 executing program 1: 07:52:02 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x2c0010140]}) 07:52:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:02 executing program 1: 07:52:05 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:52:05 executing program 3: 07:52:05 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x2c0010140]}) 07:52:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000140)) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000100)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) utime(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x9, 0xc5}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) time(&(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)={r1}) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280)={0x0, 0xff}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000240)=[@window={0x3, 0xffffffff00000000, 0x9}, @sack_perm, @timestamp, @window={0x3, 0x8, 0x7ff}, @window={0x3, 0x3014, 0x2d0}, @mss={0x2, 0x7}, @mss={0x2, 0x3}], 0x7) 07:52:05 executing program 1: 07:52:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:05 executing program 3: 07:52:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000080)={0xd, 0x3, 0x0, {0x3, 0x7, 0x0, 0x5}}) 07:52:05 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x2c0010140]}) 07:52:05 executing program 1: 07:52:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:05 executing program 3: 07:52:08 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:52:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x2c0010140]}) 07:52:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000080)) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:52:08 executing program 1: 07:52:08 executing program 3: 07:52:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(0xffffffffffffffff, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:08 executing program 1: 07:52:08 executing program 3: 07:52:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000340)) r2 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000000)) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) 07:52:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x2c0010140]}) 07:52:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(0xffffffffffffffff, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:08 executing program 1: 07:52:11 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:52:11 executing program 3: 07:52:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f00000000c0)) r2 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000000)) 07:52:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(0xffffffffffffffff, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x2c0010140]}) 07:52:11 executing program 1: 07:52:11 executing program 1: 07:52:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) socketpair(0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/\x00~WMzU\xed\xbb\xc8\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xb1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\x19sT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6d\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\xf7\xff\xff\xff\xff\xff\xff\xff\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xecv\xb8\xa4a=\xd7G\xd5)\xeap\xef\x02\x98\xff\xf5f\x160\xb9\x9ay\xec\x82i\xaf\x9b\xe1x\xae\xca\x17\xfe\xfb\x14\xfd=\x00\x97Z\x99\x9dy\xba\x89M\xba\xe4\xc1\xa6\x06\x00\x00\x00\x00\x00\x00\x00x\"m\a\xe6:?E\x96~\x0e\xe8Y\xbbn\x0f0x0, @ANYBLOB="2b0000005810a3d924de5a13ebf4d8011ec989e90ca3825ebd578ac1f3b9a947b8544560ad0440417157e5ae9e86db"], &(0x7f00000001c0)=0x33) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e21, 0xfffffffffffffffd, @mcast1, 0x7fffffff}}, 0x4, 0xdf0}, &(0x7f0000000300)=0x90) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080)=0x9a, 0x4) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f00000000c0)=""/168) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={r3, 0xeb, "9da5d361fbd7d5a025114e541721fc3f80b73e0c124c7b849db3ffd8f84ce71865bc405cf16cc239ced3c90a0ed5a527100bee913a5f169192f6e4e6c72b098af21fcff7122a8f2dc3d2edcc7eba1927a9e3dbfdc9001e109e234d8a56b24fd7f5eb5a402c8f0bc139bb464a4a0beeb4a3b2a34744a1db10587f25e64d254b0b24f6889ad6efc87b20de9feb496b947d9cc6d600575b9e42b010b176ef4491afd2036f9142f65facc42251b8a8a7c76905085f47e2f7e050aa720e04284de7c13a71177f1f0eb2440953ba9079f4c1bd2c29b6e12d2c4f905cce9e747e380489e1f7ba67eefd77344edf70"}, &(0x7f0000000440)=0xf3) 07:52:14 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:14 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x2c0010140]}) 07:52:14 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:15 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000280)={0x0, 0x2, 0x0, "311ec0d1329b49cbfb7b77c8e15fd9d18dce448c140446e971a631aabae97714"}) 07:52:15 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x2c0010140]}) 07:52:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) msgget(0x0, 0x400) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) listen(r0, 0x2e) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:52:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x0) 07:52:17 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:17 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:52:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x2c0010140]}) 07:52:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x8, 0x48d43130, 0x8, 0x3ff}, {0x0, 0x25, 0x8, 0x3}, {0x401, 0x80000001, 0xfff, 0x1f}, {0x86a, 0x7ff, 0x5}]}) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:52:18 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x5ffc) io_setup(0x4, &(0x7f0000000200)=0x0) io_submit(r3, 0x1, &(0x7f0000000340)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000200), 0xfffffd07}]) 07:52:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x2c0010140]}) 07:52:18 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) r2 = fcntl$getown(r0, 0x9) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000000c0)={0x47, 0x0, 0xa462, "9742a862b210d5d43b4fa35aec6d01cb24c1647cfb97b0e6ddce5811042ed18bb156f847e4aaff24703c2b55d7dd1ded88a47b01c3045a68d6c48bc18ea62c96bf4bffb721dbc3"}) ioprio_get$pid(0x3, r2) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:52:18 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) close(r0) 07:52:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x2c0010140]}) 07:52:21 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:52:21 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="8a31d1918a2b2f2448684ec6624858bfe6acc7e47024a57979892ae4fb018edacc6d9a0c5ab89802c8035d000000000000000000000000") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) 07:52:21 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) close(r0) 07:52:21 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f120112a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0x0, @remote, 0x3}]}, &(0x7f0000000100)=0x10) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000240)={0x401, 0x4, 0x1}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={r2, 0x80, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0x47d6, @empty, 0x7}, @in6={0xa, 0x4e22, 0x800, @mcast2, 0x800}, @in6={0xa, 0x4e22, 0x2fda4db5, @local, 0x3}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x15}}, @in6={0xa, 0x4e20, 0x7, @ipv4={[], [], @rand_addr=0x7fffffff}, 0x8}]}, &(0x7f0000000200)=0x10) 07:52:21 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) close(r0) 07:52:21 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:21 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:52:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x2c0010140]}) 07:52:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80), 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:21 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) 07:52:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f00000000c0)={0x1, "118fcd1802ecad4ed862f46da1cea522179f00e14f03b96e83cdd7f6e4ddd7a1", 0x2, 0x3, 0x1, 0xf143215e5f528f8f, 0x10000, 0x6}) r2 = dup2(r0, r0) r3 = getpid() r4 = getuid() r5 = getegid() ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000026c0)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002740)=0xc) getgroups(0xa, &(0x7f0000002780)=[0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff, 0x0, 0xee00, 0xffffffffffffffff, 0x0]) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000002b40)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002b80)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000002c80)=0xe8) getgroups(0x6, &(0x7f0000002cc0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff]) r12 = getpgrp(0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002d00)={0x0, 0x0}, &(0x7f0000002d40)=0xc) stat(&(0x7f0000002d80)='./file0\x00', &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r2, &(0x7f0000003080)=[{&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002600)=[{&(0x7f0000000240)="1e0687b7be84aa427721169f7623a6abd49ba08161d01013c3da79d66a568f96026ada04948a503b601e440dc67967e7a708c5943b0b719862766dea3417ef10f1bc7bdd86b35d83b3ace39064a855f74ddf3f3e2a5028d7d9f9a426d0bb7f779dee62756c4809715fca2ed9efbcc4c5463ff92363aa9b7e6c3f008e6e7eca0c4d9cd53dccac7d7686bf1f0370ba1bb75a2532c3e190b8a42ef909d3e046f38e40239a52f4ac57db85b8037b9ff89bb43fcc204b27acab7c592629cdc1de4d7864ae17b41f1a181cb7db8dbda2abc147c5309f77fed104f1bb4d9fa4", 0xdc}, {&(0x7f0000000340)="5216db490ba133a82929225901bf5c820e554b880e1a497990977d5914bda8fd76779ec505119f1ef600cb45a0dcaef20cbac0befcc8c5280bf0c669ea", 0x3d}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="e05cfe3b8251334f20b55e3e49a69efe62989f093a71e5f4be92d7d5b509fadf2dd644b7c3c99fb7a4f9cfc404f16e78921f0f5a217f6b2a96f807b16f4f915bfffe4fd47b6ce5df84a8bd68064f4796b235058ffdec2085dca053bf12349ff5af48dbcbe02537fe2f5039aedaa900fc44d9c6de2a52e5f2c9b2187cc6d8ffb65de01412f6da0aa9a8b3a6d3c42141317b95b792c8461fcf40e872", 0x9b}, {&(0x7f0000001440)="a43b6fe28a916602a56696ab7bb7a89900b53e3bf342c14302b180f9a48f70dec9febce58b53c3a1ac4adfb88f709ebce2dfc80380e027", 0x37}, {&(0x7f0000001480)="76085721ba83c2668665088a2262a406360d0a1fa4ace5b588", 0x19}, {&(0x7f00000014c0)="75eb3f07d9325230dd90c00c1b841d7433e599df9ec997f5204bf5ede9c7d43c33d4cbcd390eb68ad2bae3502421f02f685d3d26e7d72d1e512e172cc64fb90b2cbcb54aa91047e9a9505acf59b5825e1235ad606874223d3e69442151f6eb499381c6706c7c0887402b899282a01ae54d7ad90d04e77b9d010f281e6629154c6dc57d07b642d8bfc02e9e40a80d0403d3669cb4ab6279d3864bb21cc642c748f3c33958362d0d10cbf288a3553f4179301cba8dec3f737fa5", 0xb9}, {&(0x7f0000001580)="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", 0x1000}, {&(0x7f0000002580)="70a39deaae4f4f3ba7dfa88d39e6ae95d691e4aa4f6c4b97c0ecc64fb3f6374d9f90b8696fd36e8da0d71a84141962db071594fd913ea0330a6ec4caa4a8b2b390c35139022e5779be5c9fb664", 0x4d}], 0x9, &(0x7f00000027c0)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}], 0x40, 0x800}, {&(0x7f0000002800)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000002b00)=[{&(0x7f0000002880)}, {&(0x7f00000028c0)="39faff36a9e7236e4257aadd0f9b05a60f337165e060aa30c5c67bcf7e2fdf088603d0176dc57cf4f1dc79a3ea214ae8ca3ff881c2c6dc63fb0cecc3bf224dc9edfa1d62c345436a71534899db6b318abcb0b8e123058353969a68b86886a80bd7c6129c81e6797a535ad697b3109e10102a696fc887f551e714154e6964e2bc36b581695bb77f0061deb93204fa7947f6c5fc8073e06772657c0480862254738e26d4d1a6c6ffcfddc7e23e", 0xac}, {&(0x7f0000002980)="a2d8b7cca12cd22510bdbe5c699c4b4eb2eeb7babdd0988fa79c1399ea8023c4392d8842d23b4298e6f28acee0665ae50a2b1fa7f0106d85d9105f3a80c6dcb1303d6352513298b4a7cefbba87d0c37d509dbcd1bc917d607f0aa4baac57f0de1e91099e920dad3a2318da56ec5f080b4829390e1fab940ef2e81098461bd7537354fb5af3375e1aade40b4da5842a1da29441ee3e4147706608b61a07633bcc5f210f12e82380bb535627ec126f6a137020cea6523bd4d7d3a9fecb593926cb49df496ffa3f9917cc3b8dd1ad781e2c", 0xd0}, {&(0x7f0000002a80)="e8babd6053ff88387a08f00c52fd922983351ecd113ba04adfed7e516a1de4e1734cd0af88471bf2b5ea2e1cf8e5583975411c3e86ec962d7bd87582b2605b41279f10b972fd2a42d375cb77536346eb49f85e04a3fd6c67b7419c33b3878a668a702ab501f585a8ee5346b4fbab92112101adf576d7488448c43db5", 0x7c}], 0x4, &(0x7f0000002e40)=[@cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}], 0x40, 0xc0}, {&(0x7f0000002e80)=@file={0x0, '.\x00'}, 0x6e, &(0x7f0000003000)=[{&(0x7f0000002f00)="a3923387b3e5049d9a24ce4989182e524cb061ddc0bb8d08a9b431bccfc206f7985ffd", 0x23}, {&(0x7f0000002f40)="c34e0b74fb3a2a3ed53ff8af8b467a6238838ee9e4bb59b0db27ce9dc2965153031fe184ab1e71d727cfab6bd5f72795b8da466dc52ee81393c38ac4b0ef27050b59123f903cdaae348919c855a4afdd0404dc2599bb3b167baa4d87e7fe51922766718a2875759a2889d267e2c7c7adc4549e2ac27ed70d58bbb2a044dc63ea897e2c492bb56f3108eb43a77478a2ec9048113ea00caf8785", 0x99}], 0x2, &(0x7f0000003040)=[@rights={0x18, 0x1, 0x1, [r1, r1]}], 0x18}], 0x3, 0x80) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000000)) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000140)={'HL\x00'}, &(0x7f0000000180)=0x1e) 07:52:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x2c0010140]}) [ 318.657125] QAT: Invalid ioctl 07:52:21 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80), 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) [ 318.694998] QAT: Invalid ioctl 07:52:21 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:52:21 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:21 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001800)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 07:52:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:52:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x2c0010140]}) 07:52:22 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:52:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80), 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f00000000c0)) 07:52:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x2c0010140]}) 07:52:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000100)=""/147, 0x20000}, 0x18) sendmsg$netlink(r1, &(0x7f0000000480)={0x0, 0xffffffffffffffa2, &(0x7f00000000c0), 0x57, &(0x7f0000000000)=[@rights={0x18, 0x1, 0x1, [r2, r1]}], 0x18}, 0x0) 07:52:22 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:22 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:52:22 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000803bd7000fbdbdf25000500040000000400040014000100fe8800000000000000000000ffff4c156cf940727f6d507a0493918c4781492c170da6345f8bc0d3b7"], 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x4040) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000140), &(0x7f0000000280)=0x30) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r3 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000000)) openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) 07:52:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x2c0010140]}) 07:52:22 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:22 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000280)={0xe7, 0x1, 0x0, "311ec0d1329b49cbfb7b77c8e15fd9d18dce448c140446e971a631aabae97714"}) 07:52:22 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:52:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) r2 = dup2(r0, r0) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000200)=""/24) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80101940}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1b6, r3, 0x100, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xffffffff, @link='broadcast-link\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4487f}, 0x8000) 07:52:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 07:52:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000240)={0x2, 0x0, @ioapic}) 07:52:23 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$getregset(0x4205, 0x0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, 0x0, 0x0, 0x0) 07:52:23 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:52:23 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400040, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000280)={0x2, 0x7, 0x80000000, 0x80000000, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = dup2(r1, r1) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000000)) 07:52:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 07:52:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="39000000130005746900cd4ee22844f2d09a80e72a0000005b0324075500001419000a0010000000000003f500001002000087ce54b3c5b2da", 0x39}], 0x1) 07:52:23 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$getregset(0x4205, 0x0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, 0x0, 0x0, 0x0) 07:52:23 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:52:23 executing program 0: r0 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0xd2, 0x200) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000200)=""/17) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") dup2(r1, r1) syz_emit_ethernet(0xf7, &(0x7f0000000080)={@remote, @local, [], {@x25={0x805, {0x3, 0x10000, 0xff, "2eb93e2beb983fd094be27e0c84649ec4b944df778adc9665aa230faf4503c99a5624caf162c314fb0804ac6224984bb53bb0c5c97657ab7f933ea0959963ec89fd3df1e723125c2f524ffbe2f558c77c7604d9e02ea34617af4aaedd7c7772497eb52d58d611ef9b5271da389192a4bee92c508041e80bb6101013599a45f5c484a54140a7d20aebd7c28ed53648cb49ad7e9c712cbfde696302131d2ed5d05e758b62e2db7025b640c6f6f666732bbfaf9d60bf1cbea307460bc0c617b157a648470ed7540081864bc5d73f43cd6174289f7dd145c13340039915a030350bbd766ef468bf6"}}}}, &(0x7f0000000180)={0x1, 0x2, [0xb1, 0x6e1, 0xd00, 0xf93]}) r2 = dup2(r1, r1) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000000)) [ 320.518322] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 320.526204] team0: Device hsr0 is up. Set it down before adding it as a team port 07:52:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 07:52:23 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$getregset(0x4205, 0x0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, 0x0, 0x0, 0x0) 07:52:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:23 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x214200, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000100)={{0xffffffffffffffbd, 0x101, 0x1, 0x7, 0x5, 0x80}, 0x6}) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000006c0)=ANY=[@ANYBLOB="52696c746572000000000000000000000000000000000000000000000000000007000000040000008004000040010000800200008002000098030000980300009803000004000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="ac1414180000000000000000ffffffff000000000000000000000000000000000000000000000000ffffffffffff00000000000000000000000000000000000000000000000000000000000000000000ffff00ffffff0000000000000000000000070008000601010004fffc69705f76745f736c6176655f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e50100000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000ffffffffffff000000000000000000006d695c9cbb2a00000000000000000000ffffffff7f00000104000000ffffffff000000000000000000000000000000f6ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000aaaaaaaaaa0f000000000000000000000000000000000000000000000000000000000003ac1e0101000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000592e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000180100000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000073465a7988a938af81f7e72a41c0e67536d59dbb4ceb89a4cd08f23575f19e182bef2b3fc30b70eacb836f6f48fa3ca7ed411bee4c43b41399d2455921b5f48ef2eb9087e96bd9774d6ef690d0d6e57478b782b2075e7b89a4ead85548dd4897e9290e79a6c33c8916f0bbeda6b029d93c018844944053977e1160f203033138df5a37a0f8e33002d96b4bcc8f91e777fbbd9dc7692b4cb82290afdd9684125c89f9a32be3d88db0f5b630332865f7378ead4124e87d93822732405278a6c627b352366d34f9f40dea66303518e105c5d64b23da74e29d156b190adf9c7fba1faa390427322b4310931766e7affa"], 0x4d0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x400000401, &(0x7f00000000c0)="00f90000000129632d339a3f9f24cdfe00912000") r2 = dup2(r1, r1) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000000)) 07:52:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(crc32-generic,cbc-aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000680)="04008dae", 0x4) 07:52:23 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:52:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x0, 0x0, [0x2c0010140]}) 07:52:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:52:24 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x0, 0x0, [0x2c0010140]}) 07:52:24 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:52:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000080)=""/120, 0x100}) getitimer(0x0, &(0x7f0000000140)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x100, 0x0) connect$vsock_dgram(r1, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) r2 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000000)) 07:52:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x0, 0x0, [0x2c0010140]}) 07:52:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0xff00000000000000, 0x40000000, 0x2f, 0x10}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 07:52:24 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) r1 = dup2(r0, r0) accept$alg(r1, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x50040, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000100)={0x7fffffff, 0x0, [], {0x0, @reserved}}) 07:52:24 executing program 3: writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x11) writev(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstat(r2, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) restart_syscall() chown(&(0x7f0000000180)='./bus\x00', 0x0, r3) clone(0x800000008004000, 0x0, 0x0, &(0x7f00000002c0), &(0x7f00000003c0)) listen(r0, 0xffffffffffffff9f) rt_sigsuspend(&(0x7f0000000080), 0x8) signalfd4(r2, 0x0, 0x0, 0x80000) r4 = socket$inet6(0xa, 0x100800000000002, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000080), 0x4) ioctl$VT_RELDISP(r2, 0x5605) 07:52:25 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7b}) 07:52:25 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:52:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:25 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2000, 0x0) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) r3 = dup2(r0, r0) read(r0, &(0x7f0000000080)=""/111, 0x6f) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000000)) 07:52:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x0, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7b}) 07:52:25 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x0, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:25 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:52:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:52:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x0, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7b}) 07:52:26 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:26 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:52:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x10, 0x0, 0x7}], 0x10}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000100)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x80000, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40c803, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000008, 0x10010, r1, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000140)) ioctl$KIOCSOUND(r2, 0x4b2f, 0x0) 07:52:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:26 executing program 1: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:26 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:52:26 executing program 1: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:27 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x2000, 0x4) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1b) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, &(0x7f0000000580)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000002580)) getsockname$packet(0xffffffffffffffff, &(0x7f0000002680), &(0x7f00000026c0)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, &(0x7f0000002740)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0)={0x3, 0x5, 0x0, 0x0, 0xfffffffffffffffe}, 0x14) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x40) 07:52:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x10, 0x0, 0x7}], 0x10}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:27 executing program 1: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffff, 0x100) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0xd680000000000000, 0x8c0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x2002, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000140)={r2, 0x76a, 0x5, r3}) r4 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000000000)) 07:52:27 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:52:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:27 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:52:27 executing program 3: unshare(0x400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="1dcad075aaacfbbd8f44e44a11a12248", 0x10) getsockopt$inet6_tcp_buf(r1, 0x6, 0x21, 0x0, &(0x7f0000000040)) 07:52:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x10, 0x0, 0x7}], 0x10}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000080)={@dev, @initdev}, &(0x7f00000000c0)=0x8) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x400000, 0x0) 07:52:27 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:27 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:52:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x4, 0x20000800, 0x0, 0x8, 0x5, 0x9b, 0x3, 0x0, 0x1}, 0x10) 07:52:27 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x8000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000100)=r1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000001c0)={r2, 0x9, 0x30, 0x7, 0x4}, &(0x7f0000000200)=0x18) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r4 = dup2(r3, r3) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000000000)) 07:52:27 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:27 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 07:52:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x82500, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) r2 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000000)) 07:52:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "89"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:28 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe83}) 07:52:28 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:28 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:28 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, 0x0, 0x0) tkill(r0, 0x401104000000016) 07:52:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000080)) ioctl$KVM_SMI(r1, 0xaeb7) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:52:28 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0xfd, 0x3, 0x20}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0}, 0x20) 07:52:28 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:28 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "89"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:28 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, 0x0, 0x0) tkill(r0, 0x401104000000016) 07:52:28 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) syz_open_dev$midi(0x0, 0x0, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0xfffffffffffffe64, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 07:52:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "89"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) sendfile(r1, r0, &(0x7f0000000080)=0x17, 0x5) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_default\x00') ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:52:28 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:28 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:28 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, 0x0, 0x0) tkill(r0, 0x401104000000016) 07:52:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x1b7) getsockopt$inet_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000140)=""/131, &(0x7f00000000c0)=0x83) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000000)) open(&(0x7f0000000100)='./file0\x00', 0x200, 0x82) 07:52:29 executing program 3: dup(0xffffffffffffffff) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000000c0)={@multicast1, @multicast1}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.st\x06\x00\x15', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="58aad897cc05a05eba2d285be4432feb", 0x10) preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000500)=ANY=[@ANYBLOB="0300c800c588ab4241394dd37f21ab3a6daa30f322ae5286077738b1dacf792c58447923a39fce5d12e87ca5dc6a83164235d4320ec33b4d9e5ce4e83e5853c2364ce2bfac02243d67a9296ccf0df505a60a913483ba302c75339b9e9ae0f95e70e22f42a4afc9f42ba594dd6f271297ef450f78df50c927ebd5106c6f0ded35d90e5bb40d9f813986414b620da71183d407db1bd58f562cb4f3ee061be9b73860384ea5ed217ccd4cec85c436b986742fa52ae2d225add952e44cfd38a5efac3ecb1c9de16c6f065ddb67af6e61d17fceb6e761d74e34d6fdbe7789278c136c7b80099e4103fef34fd5be541206ec025b782ec6006edc639ff1bc0fff57"]) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x10000000016) getpeername(0xffffffffffffffff, 0x0, 0x0) chown(0xfffffffffffffffe, 0x0, 0x0) 07:52:29 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0x0) tkill(r0, 0x401104000000016) 07:52:29 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:29 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:29 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:52:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:29 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0x0) tkill(r0, 0x401104000000016) 07:52:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{0x20, '/ppp1'}, {0x20, 'system!'}, {0x20, '\x81em1'}], 0xa, "c94f7bc13ac9c170ff288cd6513228028db625ebdeb48b309dac76cffafef1fbfe67d486582d2252a6c7ba234fced56957f401207a9c1b805eb9cb82d281748263e80610156fedb1e41387dd309eb57a4ea09dae6da01bf034835689ce841686d62ed2c25aac07ba37a15782f48ab91043005f136c3a97553ad48777ee325aa389fb60abad1c7e7d1605468916360bd023d89b19dc41a16bbad79c2c92ec4b2c11957bd0cb7aeddd09a035e1123eb08a0878825d32ea9472456fa089c7f2585c851026f005813ccfa2766bfd56870850b81d61a9fcacf1ee42b6fa6fe1d145ab128e6c6c"}, 0x102) r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:52:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:29 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:29 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:29 executing program 3: writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x11) writev(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstat(r2, 0x0) fstat(0xffffffffffffffff, 0x0) restart_syscall() chown(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) clone(0x800000008004000, 0x0, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f00000003c0)) listen(r0, 0xffffffffffffff9f) rt_sigsuspend(&(0x7f0000000080), 0x8) signalfd4(r2, 0x0, 0x0, 0x80000) socket$inet6(0xa, 0x100800000000002, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 07:52:29 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0x0) tkill(r0, 0x401104000000016) 07:52:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000080)) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:52:30 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:30 executing program 2: gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(0x0, 0x401104000000016) 07:52:30 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:30 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000180)={0x101, 0x4, 0x10000, 0x8, 0x0}, &(0x7f00000001c0)=0xffffffffffffff08) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e21, 0xfffffffffffffffe, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8ede}}, 0x0, 0x7ff}, 0x90) r3 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000000)) 07:52:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:30 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:30 executing program 3: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x10020006007, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='ext4\x00', 0x0, 0x0) 07:52:30 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000080)={0x3b1, 0x2, {0xffffffffffffffff, 0x1, 0x80, 0x2, 0x8}}) 07:52:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:30 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:31 executing program 2: gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(0x0, 0x401104000000016) 07:52:31 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:31 executing program 3: set_mempolicy(0x8003, &(0x7f0000000040)=0x8, 0x9) 07:52:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:31 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:31 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000140)=""/249) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000000)={0xe00, "0559943e865aa5441fd3af9ab3358aff023c1fec61e5d1652d1d2374257b9dcd", 0x1, 0x1}) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f00000000c0)={0x7, 0x2, 0x262e93701b6a8642, {0x7, 0xffffffffffff0001, 0xfffffffffffffffd, 0x1}}) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000080)={0xf, 0x101, 0x1, {0x78, 0xfffffffffffffffa, 0x3ff, 0x9}}) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000240)) 07:52:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:31 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:31 executing program 3: setresuid(0x0, 0xfffe, 0x0) r0 = geteuid() setresuid(r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r1) 07:52:31 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:32 executing program 2: gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(0x0, 0x401104000000016) 07:52:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$KDDISABIO(r1, 0x4b37) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:52:32 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:32 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x800) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) 07:52:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:32 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:52:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) [ 329.267926] cgroup: fork rejected by pids controller in /syz1 07:52:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="4a3edd94f172bac4bea72a2cf45129aaf88fce390913cbd722c9e974bb941426d95f11c4bd2bf7e1031ddcf1facedfacdc62884ac1bb2e771de4093ce9010c5b134d91cde29e5180490537da25110a50982a332a0270aa589d980b19da91aec9eddb9ac72f6a28d561182d70f59744", 0x6f, 0xfffffffffffffffb) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000200)={{0x3, @addr=0xd9e}, 0x8, 0x9, 0x9}) keyctl$describe(0x6, r2, &(0x7f0000000180)=""/66, 0x42) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) 07:52:32 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:32 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x0) 07:52:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f00000000c0)="0adc1f123c12b20e19c2e8") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000140)) 07:52:33 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x100000000000001, 0x20011, r0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)) 07:52:33 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000440), 0x400000000000211, 0x810) 07:52:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000140)=@req3={0x9, 0x9, 0x7fffffff, 0x4, 0x200, 0x7, 0x80000000}, 0x1c) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x9, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000100)={0x2, 0x1}) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000180)=0x400, 0x4) r3 = dup2(r0, r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80000, 0x0) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000000)) 07:52:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) select(0x0, 0x0, &(0x7f0000000180)={0x5, 0x0, 0xffffffffffff0000}, 0x0, &(0x7f0000000240)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0xfdef) 07:52:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x810) 07:52:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) [ 330.471032] device nr0 entered promiscuous mode 07:52:33 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x0) 07:52:33 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f00000000c0)) fcntl$setpipe(r0, 0x407, 0x2) 07:52:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x810) 07:52:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x810) 07:52:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x8, 0x800) write$P9_RRENAMEAT(r1, &(0x7f00000000c0)={0x7, 0x4b, 0x1}, 0x7) r2 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000000)) 07:52:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0xd04000a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:52:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x0) 07:52:34 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:34 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x14801, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e22, @remote}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000002c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") acct(&(0x7f0000000140)='./file0\x00') ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000000)) 07:52:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) listen(r0, 0x50) accept4(r0, 0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 07:52:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x0) 07:52:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000200)) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x200, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x6}}, ["", "", ""]}, 0x24}}, 0x8004) r3 = dup2(r0, r0) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000000)) 07:52:34 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x0) 07:52:34 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0xffffffffffffffff, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x0) 07:52:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:35 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) syz_open_dev$mouse(0x0, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, 0x0) pipe(0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1ed) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000080), 0x4) 07:52:35 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, 0x0, &(0x7f0000000100), 0x0) 07:52:35 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0xffffffffffffffff, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:35 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000f80)='fuse\x00', 0x0, &(0x7f0000001280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xfffffffffffffffe}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 07:52:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:35 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0xffffffffffffffff, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:35 executing program 3: socketpair(0x1, 0x8000000805, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000140)='n', 0x1) eventfd(0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) 07:52:35 executing program 5: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa7}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x200000002, 0x200000088) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) r2 = dup2(r1, r1) sendto$inet(r2, 0x0, 0x0, 0x8000, &(0x7f0000000080)={0x2, 0x4e21}, 0x10) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000200)=0x2, 0x4) sendto$inet(r2, &(0x7f00000000c0)="10", 0x1, 0x0, 0x0, 0x0) 07:52:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) listen(r0, 0x50) accept4(r0, 0x0, 0x0, 0x0) socketpair(0x0, 0x1, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x0, &(0x7f0000000180)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 07:52:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000406000000000000000000000000000000"], 0x0) 07:52:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd79}}, 0x0) 07:52:36 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) 07:52:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:36 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x2ca, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="000000eb4c0300bffb000000060000000000f91bdf5ca01a180b63ae68a9ef00cfb3e5d66111ae27e8dbf3459a96e8fcbf572a"], 0x33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000100)={'filter\x00', 0x3a, "808aaf6bd6125444d3f16af9046d524facfbaa29ad5df122329984dfa5f163a280771eec64abfe82a280b85ce6a65fe4e348267be06da2149e2b"}, 0x0) [ 333.612402] protocol 88fb is buggy, dev hsr_slave_0 [ 333.617883] protocol 88fb is buggy, dev hsr_slave_1 07:52:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) [ 333.682276] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 333.689297] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:52:36 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x32) ptrace$cont(0x18, r0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0xc4}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x4021157789d600e7}, 0x0) [ 333.814353] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:52:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:37 executing program 5: clone(0x3102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x2, 0x65}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:52:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cpua\x9d\xfe\x96', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x2, 0x12) perf_event_open(0x0, 0x0, 0x3, r0, 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.st\"a\xf7\x1f#\xfbW*\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+4\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x01\x00\x00\x00>\x0f\xe3\xfac\x99\'\xb6\xa4\x95E\xb9\x16\x03\x91_\xe2\x81\xa5^\x0fv\x93\xa5\x95wH\xf3Y\xfc\xd9A?', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0x170000000001b000, 0x29b45) 07:52:37 executing program 0: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73ca67775c5418844d03d7cb1000000000000009dfba56e9136a3d0d056b00040ef732487b928b2271cc052d8fc604edc31c1eec68054"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:52:37 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) [ 334.071107] ptrace attach of "/root/syz-executor.5"[13265] was attempted by "/root/syz-executor.5"[13266] [ 334.172540] protocol 88fb is buggy, dev hsr_slave_0 [ 334.178289] protocol 88fb is buggy, dev hsr_slave_1 [ 334.252557] protocol 88fb is buggy, dev hsr_slave_0 [ 334.258049] protocol 88fb is buggy, dev hsr_slave_1 [ 334.396965] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 334.462251] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:52:37 executing program 2: sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000200)={0xfff, 0x8000, 0x8001, 0x6, 0x6, 0x4}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9313, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) munmap(&(0x7f0000552000/0x4000)=nil, 0x4000) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bond_slave_0\x00', 0x1}) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), 0xc) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) fdatasync(r1) 07:52:37 executing program 0: openat$pfkey(0xffffffffffffff9c, 0x0, 0x604000, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) getrusage(0x0, &(0x7f0000000280)) 07:52:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x2ca, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="000000eb4c0300bffb000000060000000000f91bdf5ca01a180b63ae68a9ef00cfb3e5d66111ae27e8dbf3459a96e8fcbf572a"], 0x33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000100)={'filter\x00', 0x3a, "808aaf6bd6125444d3f16af9046d524facfbaa29ad5df122329984dfa5f163a280771eec64abfe82a280b85ce6a65fe4e348267be06da2149e2b"}, 0x0) 07:52:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x1ff) 07:52:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") creat(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:37 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") creat(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x20000003b, 0x0, 0x400]}) 07:52:38 executing program 5: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa7}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 07:52:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") creat(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef93e63ff2d38", 0x10) r1 = socket$caif_stream(0x25, 0x1, 0x0) connect$caif(r1, &(0x7f0000000000)=@dbg={0x25, 0x3}, 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) [ 335.105833] ptrace attach of "/root/syz-executor.5"[13518] was attempted by "/root/syz-executor.5"[13519] 07:52:38 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:52:38 executing program 2: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3e) ptrace(0x18, r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) wait4(0x0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000001c0)="c6", 0x1}], 0x1) 07:52:38 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, 0x0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x2ca, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="000000eb4c0300bffb000000060000000000f91bdf5ca01a180b63ae68a9ef00cfb3e5d66111ae27e8dbf3459a96e8fcbf572a"], 0x33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000100)={'filter\x00', 0x3a, "808aaf6bd6125444d3f16af9046d524facfbaa29ad5df122329984dfa5f163a280771eec64abfe82a280b85ce6a65fe4e348267be06da2149e2b"}, 0x0) 07:52:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") clone(0xbffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3) wait4(0x0, 0x0, 0x0, 0x0) [ 335.743409] ptrace attach of "/root/syz-executor.2"[13539] was attempted by "/root/syz-executor.2"[13540] 07:52:39 executing program 2: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3e) ptrace(0x18, r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) wait4(0x0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000001c0)="c6", 0x1}], 0x1) 07:52:39 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0xfffffffffffffffc) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r3, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup(r4, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x9, 0x700000000000, 0xd9, 0x0, 0x200, 0x40, 0xc, 0x3, 0x0, 0x6, 0x0, 0x7fffffff, 0x5434, 0x0, 0xc2, 0x3, 0x0, 0x4, 0x2, 0x7fffffff, 0x8, 0x0, 0x8, 0x100000000, 0x0, 0x1, 0x2, 0x9, 0x1000, 0x4, 0x2, 0x7fffffff, 0x3f, 0x6, 0xff, 0x0, 0x8, 0x3, @perf_config_ext={0x7fff, 0x9c}, 0x0, 0x0, 0x0, 0x7, 0x9, 0x6, 0x9}, r3, 0xa, 0xffffffffffffff9c, 0x9) [ 336.323361] ptrace attach of "/root/syz-executor.2"[13663] was attempted by "/root/syz-executor.2"[13664] 07:52:39 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, 0x0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x2ca, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="000000eb4c0300bffb000000060000000000f91bdf5ca01a180b63ae68a9ef00cfb3e5d66111ae27e8dbf3459a96e8fcbf572a"], 0x33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000100)={'filter\x00', 0x3a, "808aaf6bd6125444d3f16af9046d524facfbaa29ad5df122329984dfa5f163a280771eec64abfe82a280b85ce6a65fe4e348267be06da2149e2b"}, 0x0) 07:52:39 executing program 5: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0ee0c191f9ff0020170004000000044901000100000000003a0046e708009f00007ab1b89b67ebf23f957e9c6b4c69a86bf22d6f233df0f5d2"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10000000000018) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:52:40 executing program 0: 07:52:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:40 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2002000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 07:52:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0xff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) r0 = socket(0x10, 0x803, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) socket$inet6(0xa, 0x800000003, 0x5) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000000)) splice(0xffffffffffffffff, &(0x7f0000000280), 0xffffffffffffffff, 0x0, 0x6, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='batadv0\x00', 0x10) 07:52:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000), 0x0) 07:52:40 executing program 3: 07:52:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='dax\x00', 0x0, 0x0) 07:52:40 executing program 2: 07:52:40 executing program 0: [ 340.281125] IPVS: ftp: loaded support on port[0] = 21 [ 340.442689] chnl_net:caif_netlink_parms(): no params data found [ 340.476790] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.483303] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.490797] device bridge_slave_0 entered promiscuous mode [ 340.499634] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.506204] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.514177] device bridge_slave_1 entered promiscuous mode [ 340.588303] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 340.598459] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 340.625782] team0: Port device team_slave_0 added [ 340.674322] device bridge_slave_1 left promiscuous mode [ 340.680121] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.733161] device bridge_slave_0 left promiscuous mode [ 340.738888] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.564205] device hsr_slave_1 left promiscuous mode [ 343.636178] device hsr_slave_0 left promiscuous mode [ 343.699292] team0 (unregistering): Port device team_slave_1 removed [ 343.710446] team0 (unregistering): Port device team_slave_0 removed [ 343.722170] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 343.766459] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 343.833708] bond0 (unregistering): Released all slaves [ 343.927021] team0: Port device team_slave_1 added [ 343.984464] device hsr_slave_0 entered promiscuous mode [ 344.022483] device hsr_slave_1 entered promiscuous mode [ 344.121445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.137801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 344.145452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.158581] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.196247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 344.206604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.214905] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.221306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.229754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 344.239956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 344.248355] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.256821] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.263438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.277452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 344.302596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 344.311257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 344.320083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.328371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 344.336966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 344.345057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.353728] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 344.365511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.381665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 344.421662] 8021q: adding VLAN 0 to HW filter on device batadv0 07:52:47 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, 0x0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0xff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) r0 = socket(0x10, 0x803, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) socket$inet6(0xa, 0x800000003, 0x5) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000000)) splice(0xffffffffffffffff, &(0x7f0000000280), 0xffffffffffffffff, 0x0, 0x6, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='batadv0\x00', 0x10) 07:52:47 executing program 0: 07:52:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 07:52:47 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendfile(r0, r0, &(0x7f0000000040)=0x80000, 0xffffffff) 07:52:47 executing program 2: 07:52:47 executing program 0: 07:52:47 executing program 2: 07:52:47 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 07:52:47 executing program 3: 07:52:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0xff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) r0 = socket(0x10, 0x803, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) socket$inet6(0xa, 0x800000003, 0x5) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000000)) splice(0xffffffffffffffff, &(0x7f0000000280), 0xffffffffffffffff, 0x0, 0x6, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='batadv0\x00', 0x10) 07:52:48 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:48 executing program 0: 07:52:48 executing program 2: 07:52:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) close(r2) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) dup3(r1, r2, 0x0) 07:52:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 07:52:48 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:48 executing program 0: 07:52:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0xff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) r0 = socket(0x10, 0x803, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) socket$inet6(0xa, 0x800000003, 0x5) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000000)) splice(0xffffffffffffffff, &(0x7f0000000280), 0xffffffffffffffff, 0x0, 0x6, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='batadv0\x00', 0x10) 07:52:48 executing program 2: 07:52:48 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, 0x0) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:48 executing program 3: 07:52:48 executing program 0: 07:52:48 executing program 4: 07:52:48 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xc0000000007, 0x1000000000000005) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000000)={0x80000008002, 0x0, 0x0, 0x746000, 0xfff7ffff7ff0bdbe}) 07:52:48 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, 0x0) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) sendmmsg(r1, &(0x7f0000008a80)=[{{&(0x7f0000008640)=@xdp, 0x3f9c0, &(0x7f0000008800), 0x2b, &(0x7f0000008840), 0xd2}}], 0x4000000000002e5, 0x0) 07:52:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0xff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) r0 = socket(0x10, 0x803, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) socket$inet6(0xa, 0x800000003, 0x5) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000000)) splice(0xffffffffffffffff, &(0x7f0000000280), 0xffffffffffffffff, 0x0, 0x6, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 345.924235] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 07:52:49 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="23000000550081aee4f80b00000f00fe078bc36f39000000fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) 07:52:49 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, 0x0) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:49 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0xffbf076c) bind$alg(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 346.106241] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. [ 346.115186] PF_BRIDGE: br_mdb_parse() with unknown ifindex [ 346.267837] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. [ 346.276930] PF_BRIDGE: br_mdb_parse() with unknown ifindex 07:52:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0xff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) r0 = socket(0x10, 0x803, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) socket$inet6(0xa, 0x800000003, 0x5) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000000)) splice(0xffffffffffffffff, &(0x7f0000000280), 0xffffffffffffffff, 0x0, 0x6, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:52:49 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000004000004c9e0004000200aa0802000000000000000000000105000600200010000a00000000000000000500e50000070000001f0000000000002500234e0000000200010000000000000000020000627c05000500000000000a00000000000000ff170000d18e7b81ce4a5aded7d42781c786000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 07:52:49 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={0x0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:49 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') fcntl$getownex(r0, 0x10, &(0x7f0000000000)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) shmctl$IPC_STAT(0x0, 0x2, 0x0) sendfile(r1, r1, &(0x7f0000b58000)=0x200000, 0xffff) 07:52:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0xff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) r0 = socket(0x10, 0x803, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) socket$inet6(0xa, 0x800000003, 0x5) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000000)) splice(0xffffffffffffffff, &(0x7f0000000280), 0xffffffffffffffff, 0x0, 0x6, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:52:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0xff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) r0 = socket(0x10, 0x803, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) socket$inet6(0xa, 0x800000003, 0x5) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000000)) splice(0xffffffffffffffff, &(0x7f0000000280), 0xffffffffffffffff, 0x0, 0x6, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:52:50 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={0x0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000100)={r2}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000140)) 07:52:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) close(r1) 07:52:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008ae09, &(0x7f0000000080)={0x300, [0x0]}) 07:52:50 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r0, r0, &(0x7f0000b58000)=0x200000, 0xffff) 07:52:50 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={0x0}) ptrace$setregs(0xe, r0, 0x0, 0x0) 07:52:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0xff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) r0 = socket(0x10, 0x803, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) socket$inet6(0xa, 0x800000003, 0x5) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000000)) splice(0xffffffffffffffff, &(0x7f0000000280), 0xffffffffffffffff, 0x0, 0x6, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:52:51 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) 07:52:51 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, 0x0) 07:52:51 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r3, 0x0, 0x80000001) 07:52:51 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000003a40), 0x4) setsockopt$inet_int(r0, 0x0, 0x5, 0x0, 0x0) 07:52:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0xff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) r0 = socket(0x10, 0x803, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) socket$inet6(0xa, 0x800000003, 0x5) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000000)) splice(0xffffffffffffffff, &(0x7f0000000280), 0xffffffffffffffff, 0x0, 0x6, 0x8) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:52:51 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, 0x0) 07:52:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008ae09, &(0x7f0000000040)={0x31a, [0x0]}) 07:52:51 executing program 0: set_mempolicy(0x8002, &(0x7f0000000040)=0x1000401, 0x7) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000280)='.\x00', 0xa4) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 07:52:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fadvise64(r2, 0x0, 0xffffffff, 0x0) 07:52:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0xff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) r0 = socket(0x10, 0x803, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) socket$inet6(0xa, 0x800000003, 0x5) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000000)) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:52:51 executing program 2: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) shmctl$IPC_STAT(0x0, 0x2, 0x0) sendfile(r0, r0, &(0x7f0000b58000)=0x200000, 0xffff) 07:52:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x848000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f0000000000)=0xff00) 07:52:51 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, 0x0) 07:52:51 executing program 0: 07:52:51 executing program 3: 07:52:51 executing program 4: 07:52:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0xff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) r0 = socket(0x10, 0x803, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) socket$inet6(0xa, 0x800000003, 0x5) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:52:52 executing program 2: 07:52:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000140)={0x73b8e0c3}, 0xc) 07:52:52 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, 0x0, 0x0, 0x0) 07:52:52 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'veth0_to_bridge\x00', {0x2, 0x0, @empty}}) 07:52:52 executing program 3: 07:52:52 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, 0x0, 0x0, 0x0) [ 349.222496] protocol 88fb is buggy, dev hsr_slave_0 [ 349.228072] protocol 88fb is buggy, dev hsr_slave_1 [ 349.245923] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.314808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 349.323595] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.330381] bridge0: port 1(bridge_slave_0) entered forwarding state 07:52:52 executing program 2: 07:52:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0xff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) r0 = socket(0x10, 0x803, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:52:52 executing program 0: 07:52:52 executing program 3: [ 349.460279] bridge0: port 1(bridge_slave_0) entered disabled state 07:52:52 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x6) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$setregs(0xe, 0x0, 0x0, 0x0) [ 349.514730] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.521358] bridge0: port 1(bridge_slave_0) entered forwarding state 07:52:52 executing program 3: 07:52:52 executing program 0: 07:52:52 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'veth0_to_bridge\x00', {0x2, 0x0, @empty}}) 07:52:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'veth0_to_bridge\x00', {0x2, 0x0, @empty}}) 07:52:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0xff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) r0 = socket(0x10, 0x803, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:52:52 executing program 2: [ 349.852541] protocol 88fb is buggy, dev hsr_slave_0 [ 349.858205] protocol 88fb is buggy, dev hsr_slave_1 [ 349.868496] bridge0: port 1(bridge_slave_0) entered disabled state 07:52:52 executing program 3: 07:52:53 executing program 0: [ 349.955522] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.006125] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.012687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.020791] protocol 88fb is buggy, dev hsr_slave_0 [ 350.026378] protocol 88fb is buggy, dev hsr_slave_1 07:52:53 executing program 2: [ 350.051132] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.057749] bridge0: port 1(bridge_slave_0) entered forwarding state 07:52:53 executing program 0: 07:52:53 executing program 3: 07:52:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'veth0_to_bridge\x00', {0x2, 0x0, @empty}}) 07:52:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0xff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) r0 = socket(0x10, 0x803, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:52:53 executing program 2: 07:52:53 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'veth0_to_bridge\x00', {0x2, 0x0, @empty}}) 07:52:53 executing program 0: [ 350.427283] bridge0: port 1(bridge_slave_0) entered disabled state 07:52:53 executing program 3: [ 350.557565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 350.566197] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.572807] bridge0: port 1(bridge_slave_0) entered forwarding state 07:52:53 executing program 2: 07:52:53 executing program 3: [ 350.622135] bridge0: port 1(bridge_slave_0) entered disabled state 07:52:53 executing program 0: [ 350.682164] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.688819] bridge0: port 1(bridge_slave_0) entered forwarding state 07:52:53 executing program 1: 07:52:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0xff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 350.812544] protocol 88fb is buggy, dev hsr_slave_0 [ 350.818308] protocol 88fb is buggy, dev hsr_slave_1 [ 350.824272] protocol 88fb is buggy, dev hsr_slave_0 [ 350.829871] protocol 88fb is buggy, dev hsr_slave_1 07:52:53 executing program 2: 07:52:53 executing program 3: 07:52:54 executing program 0: 07:52:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'veth0_to_bridge\x00', {0x2, 0x0, @empty}}) 07:52:54 executing program 1: 07:52:54 executing program 3: [ 351.142070] bridge0: port 1(bridge_slave_0) entered disabled state 07:52:54 executing program 2: 07:52:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0xff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 351.225027] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.231588] bridge0: port 1(bridge_slave_0) entered forwarding state 07:52:54 executing program 0: 07:52:54 executing program 1: 07:52:54 executing program 3: 07:52:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 07:52:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0xff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:52:54 executing program 2: 07:52:54 executing program 0: 07:52:54 executing program 1: [ 351.655119] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.749562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.758083] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.764659] bridge0: port 1(bridge_slave_0) entered forwarding state 07:52:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0xff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:52:54 executing program 3: 07:52:54 executing program 0: 07:52:54 executing program 2: 07:52:54 executing program 1: 07:52:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0xff) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:52:55 executing program 3: 07:52:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 07:52:55 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x6, 0x0, 0x0, 0x0, 0x8000000009917, 0x400000000000fffd}, 0x0) semtimedop(0x0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000fbd000)=[0x7fff]) 07:52:55 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000000601ffff000000000004b50ccf0345ac11cde8774ce62cba7ec3c9b757d16a02bea9a19db970528b218bc04cb1c56e483f000000c07c056c4b0c090000004eee1173f082dded191dfea77c2da1f25d00e72eb01aad40707e2836f2f7462745d82eb65328c64721fb5e521416847c4c3a98e61a44b718f29ef4e3267585295ca8b50000000000000000000800000000f4661aec77936b7986c04757620fcc268bf985fa656ba52221c0"], 0xad}}, 0x0) 07:52:55 executing program 2: 07:52:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:52:55 executing program 3: [ 352.317563] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.352561] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.359132] bridge0: port 1(bridge_slave_0) entered forwarding state 07:52:55 executing program 1: 07:52:55 executing program 2: 07:52:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 07:52:55 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup(r0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) userfaultfd(0x0) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:52:55 executing program 0: bpf$OBJ_PIN_PROG(0x6, 0x0, 0x2c6) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(0x0, &(0x7f0000000340)='security.capability\x00', 0x0, 0x0, 0x1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x3, 0x2) ioctl$BLKSECTGET(r1, 0x1267, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) 07:52:55 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 07:52:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 352.732714] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.758873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.767553] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.774159] bridge0: port 1(bridge_slave_0) entered forwarding state 07:52:55 executing program 2: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) [ 352.907844] mmap: syz-executor.0 (14137) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 07:52:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 07:52:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {&(0x7f0000000100), r1}}, 0x18) pipe(&(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x3, 0x2) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x1, 0x2000000000002) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 353.102438] bridge0: port 1(bridge_slave_0) entered disabled state 07:52:56 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='gfs2meta\x00', 0x0, 0x0) [ 353.144565] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.151389] bridge0: port 1(bridge_slave_0) entered forwarding state 07:52:56 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 353.316102] gfs2: gfs2 mount does not exist 07:52:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 07:52:56 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000001c0)={0x26, 0x3, 0x0, {0x0, 0x5, 0x0, 'fuse\x00', 0x1000000000000000}}, 0x26) [ 353.546340] bridge0: port 1(bridge_slave_0) entered disabled state 07:52:56 executing program 5: r0 = socket(0x0, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 353.607593] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.614231] bridge0: port 1(bridge_slave_0) entered forwarding state 07:52:56 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) pause() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x80000) 07:52:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'erspan0\x00'}) dup3(r0, r1, 0x80000) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[@ANYRES16], 0xffffff18) 07:52:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0xb, 0x0, &(0x7f0000000040)) 07:52:57 executing program 5: r0 = socket(0x0, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:52:57 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 07:52:57 executing program 5: r0 = socket(0x0, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 354.972756] net_ratelimit: 4 callbacks suppressed [ 354.972775] protocol 88fb is buggy, dev hsr_slave_0 [ 354.983352] protocol 88fb is buggy, dev hsr_slave_1 [ 354.989177] protocol 88fb is buggy, dev hsr_slave_0 [ 354.994805] protocol 88fb is buggy, dev hsr_slave_1 [ 355.214528] protocol 88fb is buggy, dev hsr_slave_0 [ 355.221716] protocol 88fb is buggy, dev hsr_slave_1 [ 355.328677] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.342365] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.348903] bridge0: port 1(bridge_slave_0) entered forwarding state 07:52:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {&(0x7f0000000100), r1}}, 0x18) pipe(&(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x3, 0x2) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x1, 0x2000000000002) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 07:52:58 executing program 3: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x858, 0x20003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net\xb2\x95z\x96\x83\x80\xe2\x18\x97\xfdb\xab\xa0\xcc\xc7\xf5?%\x98\x18u\xf8\x13\x0e\xe1\x1e6\xbc\x8a\x8e~\xf5^\x16\xc9P\x17\x9b\xd5\xf4\x7f\xee\xb3\xf5\x1e\xd0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') 07:52:58 executing program 5: r0 = socket(0x10, 0x0, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:52:58 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 07:52:58 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000200)='\x00', 0x1, 0x2) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) 07:52:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) 07:52:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f00000007c0)=""/229) [ 355.928504] bridge0: port 1(bridge_slave_0) entered disabled state 07:52:59 executing program 5: r0 = socket(0x10, 0x0, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 356.000887] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.007510] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.028124] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:52:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) [ 356.092740] protocol 88fb is buggy, dev hsr_slave_0 [ 356.098454] protocol 88fb is buggy, dev hsr_slave_1 07:52:59 executing program 5: r0 = socket(0x10, 0x0, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 356.204416] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 356.266068] protocol 88fb is buggy, dev hsr_slave_0 07:52:59 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 07:52:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x6, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) [ 356.673681] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:53:00 executing program 1: 07:53:00 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:00 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @local, @remote}, 0xc) 07:53:00 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001200197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) 07:53:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 07:53:00 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x2, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 07:53:00 executing program 1: 07:53:00 executing program 3: 07:53:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 07:53:00 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:00 executing program 0: 07:53:00 executing program 1: 07:53:00 executing program 2: 07:53:00 executing program 0: 07:53:00 executing program 3: 07:53:00 executing program 4: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 07:53:00 executing program 1: 07:53:00 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:00 executing program 2: 07:53:01 executing program 0: 07:53:01 executing program 4: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 07:53:01 executing program 3: 07:53:01 executing program 2: 07:53:01 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:01 executing program 1: 07:53:01 executing program 0: 07:53:01 executing program 4: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 07:53:01 executing program 3: 07:53:01 executing program 2: 07:53:01 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:01 executing program 1: 07:53:01 executing program 0: 07:53:01 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 07:53:01 executing program 2: 07:53:01 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:01 executing program 3: 07:53:01 executing program 1: 07:53:02 executing program 0: 07:53:02 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:02 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 07:53:02 executing program 2: 07:53:02 executing program 3: 07:53:02 executing program 1: 07:53:02 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:02 executing program 0: 07:53:02 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 07:53:02 executing program 2: 07:53:02 executing program 1: 07:53:02 executing program 3: 07:53:02 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f00000008c0)={0x0, 0x1c9c380}, 0x0, 0x0) 07:53:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 07:53:02 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7}) pwrite64(r1, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb0000002e003a00, 0x1800000000000000) 07:53:02 executing program 0: 07:53:02 executing program 2: 07:53:02 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:02 executing program 0: 07:53:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 07:53:03 executing program 3: 07:53:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c5820000000000000000a5ddf7006c210244343a0f", 0x18) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r1, &(0x7f0000000140), 0xfdcc, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff9a, 0x0, 0x0, 0xfffffffffffffef2) 07:53:03 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 07:53:03 executing program 0: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) select(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0) nanosleep(&(0x7f0000000040), 0x0) 07:53:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 07:53:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmmsg(r1, &(0x7f0000007580)=[{{&(0x7f0000000040)=@ipx={0x4, 0x0, 0x0, "9b208712471c"}, 0x80, 0x0}}], 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) 07:53:03 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:03 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:03 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 07:53:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 07:53:03 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000a40)={'veth0_to_be\x00', 0x1}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000340), 0x12) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, r1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x40000, 0x0) socketpair(0x1d, 0x2, 0x2, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0xfffffffffffffef9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000001b00)) 07:53:03 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000", 0xe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 07:53:04 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000", 0xe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:04 executing program 0: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffffffff001}) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 07:53:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x200000048, 0x800080]}) 07:53:04 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 07:53:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:04 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000", 0xe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 361.308090] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 07:53:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x4000800000000001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x2, 0x10}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000380)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a002) 07:53:04 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) [ 361.569189] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.672718] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.679379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.692256] net_ratelimit: 2 callbacks suppressed [ 361.692284] protocol 88fb is buggy, dev hsr_slave_0 [ 361.702683] protocol 88fb is buggy, dev hsr_slave_1 07:53:04 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) 07:53:04 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d20000000000", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000000301ffff848fdbf45d9ab52c00028500800010c41b"], 0x19}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 07:53:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a80)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="e460cdfbef24080000000a9b86dd", 0x0, 0xedf}, 0x28) 07:53:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:05 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0385720, &(0x7f0000000040)) 07:53:05 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 07:53:05 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d20000000000", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}], "", [[]]}, 0x178) 07:53:05 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d20000000000", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 362.288844] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.341225] protocol 88fb is buggy, dev hsr_slave_0 [ 362.346683] protocol 88fb is buggy, dev hsr_slave_1 07:53:05 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000", 0x11, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 362.393471] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.400037] bridge0: port 1(bridge_slave_0) entered forwarding state 07:53:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}], "", [[]]}, 0x178) 07:53:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a80)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="e460cdfbef24080000000a9b86dd", 0x0, 0xedf}, 0x28) 07:53:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x227b, &(0x7f0000000140)) 07:53:05 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 07:53:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}], "", [[]]}, 0x178) 07:53:05 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000", 0x11, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:05 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/fib_trie\x00') epoll_create1(0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0xffbf076c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000240)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 362.953095] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.007044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 363.015451] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.022024] bridge0: port 1(bridge_slave_0) entered forwarding state 07:53:06 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000", 0x11, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}], "", [[]]}, 0x178) 07:53:06 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 07:53:06 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a80)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="e460cdfbef24080000000a9b86dd", 0x0, 0xedf}, 0x28) 07:53:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) [ 363.317213] bridge0: port 1(bridge_slave_0) entered disabled state 07:53:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}], "", [[]]}, 0x178) [ 363.365434] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.372031] bridge0: port 1(bridge_slave_0) entered forwarding state 07:53:06 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:06 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='/'], 0x1) 07:53:06 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) [ 363.741167] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.772496] protocol 88fb is buggy, dev hsr_slave_0 [ 363.778085] protocol 88fb is buggy, dev hsr_slave_1 [ 363.833823] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.840365] bridge0: port 1(bridge_slave_0) entered forwarding state 07:53:07 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0d2f03000000af7ef4e066aeaa93e163050000001f7aad515f6e936935950500000000000000ef00000000ddeb5def6766a1aa9ee5cf247e14"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:53:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}], "", [[]]}, 0x178) 07:53:07 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:07 executing program 0: creat(&(0x7f0000000400)='./file0\x00', 0x0) socket$alg(0x26, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='::,0:nullb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:53:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:07 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 07:53:07 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) getrlimit(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000001480)={'#! ', './file0'}, 0xb) [ 364.032632] libceph: resolve '0' (ret=-3): failed [ 364.037785] libceph: parse_ips bad ip '::,0:nullb' [ 364.077896] bridge0: port 1(bridge_slave_0) entered disabled state 07:53:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}], "", [[]]}, 0x178) 07:53:07 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 364.157026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.165482] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.172064] bridge0: port 1(bridge_slave_0) entered forwarding state 07:53:07 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10000, 0x42) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x9, 0x0, [], {0x0, @reserved}}) splice(r0, &(0x7f0000000040)=0xffffffffffffffff, r0, &(0x7f00000000c0), 0x15e4, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000200)={0x100000000}, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) 07:53:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:07 executing program 0: 07:53:07 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) [ 364.412571] protocol 88fb is buggy, dev hsr_slave_0 [ 364.418164] protocol 88fb is buggy, dev hsr_slave_1 07:53:07 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}], "", [[]]}, 0x178) 07:53:07 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) [ 364.578547] protocol 88fb is buggy, dev hsr_slave_0 [ 364.584012] protocol 88fb is buggy, dev hsr_slave_1 07:53:07 executing program 0: 07:53:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) listen(r0, 0x5) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r1, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:07 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}], "", [[]]}, 0x178) 07:53:07 executing program 0: 07:53:08 executing program 0: 07:53:08 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}], "", [[]]}, 0x178) [ 365.228350] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.263566] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.284479] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.290919] bridge0: port 1(bridge_slave_0) entered forwarding state 07:53:08 executing program 2: 07:53:08 executing program 0: 07:53:08 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}], "", [[]]}, 0x178) 07:53:08 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:08 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 07:53:08 executing program 0: 07:53:08 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}], "", [[]]}, 0x178) [ 365.625823] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.706503] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.713115] bridge0: port 1(bridge_slave_0) entered forwarding state 07:53:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) listen(r0, 0x5) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r1, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:08 executing program 2: 07:53:08 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:08 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}], "", [[]]}, 0x178) 07:53:08 executing program 0: 07:53:08 executing program 2: 07:53:09 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:09 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 07:53:09 executing program 2: [ 366.104837] bridge0: port 1(bridge_slave_0) entered disabled state 07:53:09 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}], "", [[]]}, 0x178) [ 366.150247] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.157120] bridge0: port 1(bridge_slave_0) entered forwarding state 07:53:09 executing program 0: 07:53:09 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) listen(r0, 0x5) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r1, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:09 executing program 2: 07:53:09 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 07:53:09 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}], "", [[]]}, 0x178) 07:53:09 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:09 executing program 0: [ 366.776503] bridge0: port 1(bridge_slave_0) entered disabled state 07:53:09 executing program 2: 07:53:09 executing program 0: [ 366.850136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.858655] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.865281] bridge0: port 1(bridge_slave_0) entered forwarding state 07:53:09 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}], "", [[]]}, 0x178) 07:53:10 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:10 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 07:53:10 executing program 2: [ 367.158543] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.198762] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.205365] bridge0: port 1(bridge_slave_0) entered forwarding state 07:53:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:10 executing program 0: 07:53:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}], "", [[]]}, 0x178) 07:53:10 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:10 executing program 2: 07:53:10 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) [ 367.677156] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.692442] net_ratelimit: 2 callbacks suppressed [ 367.692460] protocol 88fb is buggy, dev hsr_slave_0 [ 367.702924] protocol 88fb is buggy, dev hsr_slave_1 07:53:10 executing program 0: [ 367.725434] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.732076] bridge0: port 1(bridge_slave_0) entered forwarding state 07:53:10 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:10 executing program 2: 07:53:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}], "", [[]]}, 0x178) 07:53:11 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 07:53:11 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 368.126967] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.163858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 368.172239] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.178734] bridge0: port 1(bridge_slave_0) entered forwarding state 07:53:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:11 executing program 0: 07:53:11 executing program 2: 07:53:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}], "", [[]]}, 0x178) 07:53:11 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:11 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) [ 368.447566] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.475252] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.481875] bridge0: port 1(bridge_slave_0) entered forwarding state 07:53:11 executing program 2: 07:53:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}], "", [[]]}, 0x178) 07:53:11 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x9, 0xfff, 0x8000000001}, 0x25) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x18) 07:53:11 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') r1 = memfd_create(&(0x7f0000000300)='keyringsycgroup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8d\xafS\xb7(\xd7\xd5d\xe6\t\xd10xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup3(r0, r1, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@getqdisc={0x24, 0x26, 0xb01}, 0x24}}, 0x0) [ 370.812488] protocol 88fb is buggy, dev hsr_slave_0 [ 370.818047] protocol 88fb is buggy, dev hsr_slave_1 [ 370.830748] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.895188] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 370.903840] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.910351] bridge0: port 1(bridge_slave_0) entered forwarding state 07:53:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}], "", [[]]}, 0x178) 07:53:14 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:14 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 07:53:14 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}], "", [[]]}, 0x178) [ 371.202500] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.290418] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.297259] bridge0: port 1(bridge_slave_0) entered forwarding state 07:53:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) listen(r0, 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r1, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:14 executing program 0: unshare(0x400) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:14 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {0x0}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}], "", [[]]}, 0x178) 07:53:14 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0xe6) 07:53:14 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 07:53:14 executing program 0: unshare(0x400) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) [ 371.897740] bridge0: port 1(bridge_slave_0) entered disabled state 07:53:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}], "", [[]]}, 0x178) [ 371.948855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 371.957369] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.963947] bridge0: port 1(bridge_slave_0) entered forwarding state 07:53:15 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00\x00\x00\x19\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:53:15 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {0x0}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:15 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 07:53:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b0") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}], "", [[]]}, 0x178) [ 372.280875] bridge0: port 1(bridge_slave_0) entered disabled state 07:53:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:15 executing program 0: unshare(0x400) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b0") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}], "", [[]]}, 0x178) 07:53:15 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {0x0}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:15 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 07:53:15 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b0") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}], "", [[]]}, 0x178) 07:53:15 executing program 0: unshare(0x400) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syz_tun\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="0800080000068a0014000200ff0200000000000000000000000092ad"], 0x1}}, 0x0) 07:53:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 07:53:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:16 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}], "", [[]]}, 0x178) 07:53:16 executing program 0: unshare(0x400) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 07:53:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}], "", [[]]}, 0x178) 07:53:16 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:16 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x400) 07:53:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}], "", [[]]}, 0x178) 07:53:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 07:53:16 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {0x0}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:16 executing program 2: perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000340)='./bus\x00', 0xc4000, 0x0) readv(r1, &(0x7f0000000400), 0x100000000000017f) 07:53:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}], "", [[]]}, 0x178) 07:53:17 executing program 0: unshare(0x400) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:17 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {0x0}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 07:53:17 executing program 2: syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 07:53:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}], "", [[]]}, 0x178) 07:53:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) [ 374.173087] protocol 88fb is buggy, dev hsr_slave_0 07:53:17 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "b217860879364b63f73009cc6c5a3106010e350289acd740efd3085d14c7552788711d9c851d2f687ccc59f2dcddd12f1f412bd2d365f7722ce02e9df7868046", "98363520ed9d533e7db45b1c476f45a7d7db9dace192f783cce2aaf8ab018094"}) 07:53:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}], "", [[]]}, 0x178) 07:53:17 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {0x0}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) waitid(0x0, 0x0, 0x0, 0x8000000a, 0x0) 07:53:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?'}) 07:53:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) [ 374.574082] ptrace attach of "/root/syz-executor.2"[10219] was attempted by "/root/syz-executor.2"[15103] 07:53:18 executing program 0: unshare(0x400) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}], "", [[]]}, 0x178) 07:53:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?'}) 07:53:18 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) 07:53:18 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?'}) 07:53:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}], "", [[]]}, 0x178) 07:53:18 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}], "", [[]]}, 0x178) 07:53:18 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) futex(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0) 07:53:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:18 executing program 0: unshare(0x400) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:18 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {0x0}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) getpgrp(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000580)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000040)={0x2, 0x0, [{}, {}]}) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 07:53:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 07:53:18 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1ed) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 07:53:19 executing program 0: unshare(0x400) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:19 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {0x0}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 07:53:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) getpgrp(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000580)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000040)={0x2, 0x0, [{}, {}]}) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 07:53:19 executing program 0: unshare(0x400) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 07:53:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:19 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {0x0}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:19 executing program 4: r0 = eventfd2(0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x24141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, 0x0, 0x2008000fffffffe) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x1}], 0x1, &(0x7f0000000240)={0x0, r3+10000000}, 0x0, 0x0) 07:53:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 07:53:20 executing program 2: 07:53:20 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:20 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 07:53:20 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x5) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r1, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:20 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000]}, 0x1000}, 0x1c) [ 377.854066] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 07:53:21 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:21 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 07:53:21 executing program 4: 07:53:21 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x5) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r1, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:21 executing program 2: 07:53:21 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:21 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}]}, 0x78) 07:53:21 executing program 4: 07:53:21 executing program 2: 07:53:21 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x5) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r1, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:21 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:21 executing program 4: 07:53:21 executing program 2: 07:53:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}]}, 0x78) 07:53:21 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:21 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:21 executing program 2: 07:53:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x1ff}]}, 0x78) 07:53:22 executing program 4: 07:53:22 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:22 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:22 executing program 2: 07:53:22 executing program 4: 07:53:22 executing program 3: 07:53:22 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:22 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:22 executing program 2: 07:53:22 executing program 3: 07:53:22 executing program 4: 07:53:22 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:22 executing program 2: 07:53:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:23 executing program 3: 07:53:23 executing program 4: 07:53:23 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:23 executing program 2: 07:53:23 executing program 4: 07:53:23 executing program 3: 07:53:23 executing program 2: 07:53:23 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:23 executing program 3: 07:53:23 executing program 4: 07:53:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:24 executing program 3: 07:53:24 executing program 2: 07:53:24 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:24 executing program 4: 07:53:24 executing program 2: 07:53:24 executing program 4: 07:53:24 executing program 3: 07:53:24 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:24 executing program 3: 07:53:24 executing program 4: 07:53:24 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:25 executing program 3: 07:53:25 executing program 4: 07:53:25 executing program 2: 07:53:25 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:25 executing program 4: 07:53:25 executing program 3: 07:53:25 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x16, 0xfa00, {0x0, 0x0}}, 0x20) r2 = socket$kcm(0x29, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000002c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000440)) getpid() fcntl$getown(r1, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000004c0), 0x0) getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000240)) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x0, 0x400) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) shmget$private(0x0, 0x7000, 0x891, &(0x7f0000ff7000/0x7000)=nil) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000500)={0x0, @in6={{0xa, 0x7f, 0x0, @empty, 0x9}}, 0xb9f, 0x810000000, 0x57a7a423, 0x400, 0x2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000100)={r3, 0x2}, 0x8) getgroups(0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000300)) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f00000001c0)) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) 07:53:25 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:25 executing program 4: 07:53:25 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:26 executing program 3: 07:53:26 executing program 4: 07:53:26 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:26 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:27 executing program 4: 07:53:27 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:27 executing program 2: 07:53:27 executing program 4: 07:53:27 executing program 3: 07:53:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:27 executing program 2: 07:53:27 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:27 executing program 3: 07:53:27 executing program 4: 07:53:27 executing program 4: 07:53:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:27 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:27 executing program 2: 07:53:27 executing program 3: 07:53:27 executing program 4: 07:53:28 executing program 2: 07:53:28 executing program 4: 07:53:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:28 executing program 3: 07:53:28 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:28 executing program 2: 07:53:28 executing program 3: 07:53:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:28 executing program 4: 07:53:28 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:28 executing program 3: 07:53:28 executing program 2: 07:53:28 executing program 2: 07:53:28 executing program 4: 07:53:29 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:29 executing program 3: 07:53:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:29 executing program 4: 07:53:29 executing program 2: 07:53:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080), 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:29 executing program 3: 07:53:29 executing program 2: 07:53:29 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:29 executing program 4: 07:53:29 executing program 2: 07:53:29 executing program 4: 07:53:29 executing program 3: 07:53:29 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:30 executing program 3: 07:53:30 executing program 2: 07:53:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080), 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:30 executing program 4: 07:53:30 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:30 executing program 2: 07:53:30 executing program 3: 07:53:30 executing program 3: 07:53:30 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, 0x0) 07:53:30 executing program 4: 07:53:30 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x44ff}) getsockopt$inet6_buf(r0, 0x29, 0x1f, &(0x7f00000000c0)=""/150, &(0x7f0000000000)=0x96) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000002900)='/dev/null\x00', 0x80000, 0x0) preadv(r1, &(0x7f0000002700)=[{&(0x7f0000000480)=""/148, 0x94}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000380)=""/45, 0x2d}, {&(0x7f0000001540)=""/149, 0x95}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/204, 0xcc}], 0x6, 0x0) r2 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) signalfd4(r2, &(0x7f0000000140)={0x6}, 0x8, 0x0) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000280)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x1f000000}}}, 0x88) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) getrandom(&(0x7f0000000400)=""/28, 0x1c, 0x3) getsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f0000002800), &(0x7f0000002840)=0x4) gettid() sendfile(r5, r6, 0x0, 0x8000fffffffe) write$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe5e) 07:53:30 executing program 4: faccessat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x3, 0x500) 07:53:30 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, 0x0) [ 387.838547] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:53:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080), 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps\x00') ioctl$TIOCGETD(r3, 0x5424, &(0x7f00000008c0)) set_thread_area(&(0x7f0000000580)={0x76, 0x20001800, 0x2000, 0x202, 0xffff, 0x1, 0x101, 0x2, 0x843, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="539b9105ab1072c24e2b98df1388f1adc93f6cb6cd0000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000740)=ANY=[@ANYBLOB="c828"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f00000006c0)=ANY=[@ANYBLOB="969957b52f30fea3fb3150983f992df2a6945a209691fd3ee64cb9dcc33db7762efab6364e601019ff973b53d883e769464fe2a2410d0045cd653157c6ec57"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) dup2(r3, r0) ioctl$TCSBRKP(r3, 0x5425, 0x0) write$FUSE_OPEN(r3, &(0x7f0000000440)={0x20, 0x0, 0x7, {0x0, 0x5}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r2, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0xffffffffffffffff, &(0x7f0000000300)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) utimes(&(0x7f0000000500)='./file0\x00', &(0x7f0000000180)) close(r2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000340)={0x2, &(0x7f00000002c0)=[{0x0, 0x8}, {0xffff, 0x800}]}) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) 07:53:31 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, 0x0) 07:53:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000200)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c200000000000008000081000000000c0000000000000000911aab5cc21f21b9"], 0x0) 07:53:31 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000001c0)) 07:53:31 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000000)='cgro}p.clone_children\x00', 0x2, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 07:53:31 executing program 2: 07:53:31 executing program 4: 07:53:31 executing program 5: 07:53:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps\x00') ioctl$TIOCGETD(r3, 0x5424, &(0x7f00000008c0)) set_thread_area(&(0x7f0000000580)={0x76, 0x20001800, 0x2000, 0x202, 0xffff, 0x1, 0x101, 0x2, 0x843, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="539b9105ab1072c24e2b98df1388f1adc93f6cb6cd0000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000740)=ANY=[@ANYBLOB="c828"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f00000006c0)=ANY=[@ANYBLOB="969957b52f30fea3fb3150983f992df2a6945a209691fd3ee64cb9dcc33db7762efab6364e601019ff973b53d883e769464fe2a2410d0045cd653157c6ec57"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) dup2(r3, r0) ioctl$TCSBRKP(r3, 0x5425, 0x0) write$FUSE_OPEN(r3, &(0x7f0000000440)={0x20, 0x0, 0x7, {0x0, 0x5}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r2, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0xffffffffffffffff, &(0x7f0000000300)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) utimes(&(0x7f0000000500)='./file0\x00', &(0x7f0000000180)) close(r2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000340)={0x2, &(0x7f00000002c0)=[{0x0, 0x8}, {0xffff, 0x800}]}) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) 07:53:32 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:32 executing program 4: 07:53:32 executing program 5: 07:53:32 executing program 2: 07:53:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4d, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 07:53:32 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='7:2\t'], 0x4) 07:53:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x89}}], 0x4000000000000d5, 0x0, 0x0) 07:53:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 07:53:32 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='tasks\x00\xe9\xb8@\a\f\xf6\xc8\x9bT\'\xb91V\xb4<\x19-\xa1/\xdbn\xae\xb2\x17\xf0\xf6\x97\x97\x01%\xdc\xfdY\x06\xe3\x10\x80\xc4/\xfa\xca\xe89\xa6I2? V\x1eD\x16UX\x1c\x17\x81.\xd39\xa5\x17\xbb\x02l\'\xf8\xab\x19\x9d\x1c\xef\xe74\xbc\a\xb9\x9e^\xe4\x1bJ', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080)=0x2000ffc, 0x40000000000081) 07:53:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x80000001, &(0x7f0000000200)="0a5cc80700315f00000000") setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @loopback, 0x8}], 0x1c) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x1ff, @empty, 0x10001}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000002c0)=0xa590, 0x4) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001340)={&(0x7f0000000240)='./file0\x00', r1}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e20}, @in={0x2, 0x4e22, @multicast2}], 0x369) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000340)="c6c7c230b751abf499baf8fb7cb21036e49a9ae5bc530de3804f116165b0e293582f02873c6660a5a3bcdfddd3b5adae1db5dd111850f04f3685fddc225d6afd0397239c93650c81c14483c5716fe28811e80b1dfce4a9d68f32ae4f485d008a5bfc33e40dbdaf13d86600122dd79c5446aafc13cf83a3352a8e5bdcf7e992892ba8880646510351ed953fbc14d3c22738c94766ae81ea37d471893c1c854f043f25f822c58a6b8bbd884346a3e68143921f356dd83f29aba5e16bc1c21d7f05444093673e07e28140d1479943127f825262852aa4d5db4bc13e1c6d597b83334c5084826de78958f732f66e768bce9131ec01ac1bd004d5722a0421d63c57942713ca8a7858cf3ea7a42135dea61e70b902d2f28d2f8f360970265480eae0aa5c92f070ecda982e7b591089146fc255b55b07451905f47b6743e8bf45f8c2543219918f8db3e27251deb7b389f6c1a5614747ad30c49c7d9049c9b87287c9bbfcb832029d5931eb550437a72901ebfe9c8b55a92512ad4576bdeeb78a554822f1db1f81c2c80f5483a58ac9652ab3ba871c16733bbaade5c2f63de235fff486e543047dc0a95ba8317f6dce2f565a5fefbf657962f06312f601c1838c50f88015b4e89be71a031c162a19ffe937bc24071723887c4cdc054e2e319c5325a6618cc82dc83dfd40bfb165346bcef25611f8ef4ac2cb57bf2c963156c9da0463ac155f4b322eb9e1007a0a39600ee32f5a453fd36b5c548f8c302662f85eda150cd6b6093aaf820636fe50c844fee85d031a29f9bddd86cd5af1d556a00dd98c4baffdf4a7c27b151417f8460d98b4030be0c84c58db280cbf9542d44869d9b6876c2378ffffdbb935378844466a83bdad55969dee55ab3db13b66659c570c94432d9f12910f85b75101569bc16d380366d7ceec37d2b21845d98181ad26d028b652aab8aad9473c6e2a45bbaf511788056ff1610162697feadbdfceb52b2fe0b55c23a3733612033c78f714ee5a29a43e2a12c8b71e8b4f2daa710610e87cc0e7cc8f1d69d97f9ec99b8eea4570154ddf2ad42edc4a283514313aa250f01df79536f012104c36e37db5da78fab05b47f5cc4acc2372576586e1e6ccfb7e8de8749bd8a712733ed5cf5d78c0a50bde5d676e5be0ae0f8acec7741abe21c0811caa539eab67a467dec48ce744cc2bdc6abe38b1aa0f78c751873f1b191d4af0492a1faa52c4b1aa67b363b778b2ee874a70893f16052f8f12c3a65eddc4304b2e193f46078ac9eed9b80b4cef7a0b1a61499e35e42c9704011f94ea15e1ba308c367f695d79eab5256a2391350ba3e87589fe9958e86f76c5ccb7f4fd2e361ad384bda1f3ff5a9355d5ee1286f7b6172d7d41b1ccc985e4577afa67af9e44a34b95194a938a802ddfd3d3353a6b3b9c374804e3035924866560bfd8701f45649b32232f51ee85a5d066939e09d1a74a7de7559c6a7500b048d97e765e054aa8dc5da9b4e6b43d75737bb0fbe5b5333ab1f08cbe61235f4f4424fe8f1413cbb23fe9309c231eac4f4a7f2da9858c14169315999e6077be639475f6e3b11ed08f887f1e83e3d8c859c7cc92797c2800794a8e6af316af19413697dac5afd68d049420269379c58835c610136ea3dcad8e4e48423903e5109648cb8e61ecfd539865114793dca6a8ac191817dbf8ae95bd3b6cffcbc238a2f774bbacf7d99ee55a6fe2ad769958c428acfd55fc3a68b1f4c7281b5b9049aa9745913b54afde034b5a5b1c5442dc4f3d3658d096291cd6480923640681653d9873b85555e2613c635389f3bc8ddda060f590a57a87c237ce6a0a248430b4580590ac46615435008700d90af90fa18703edc1d09365b92eefe6076f726b043f8da31eecb60bce32f4227e80aa283aa3fd19dfb2e8d5852918926abd5e786e46e1637bbacffa76a90cacca06acaeadada2e149506fde617a188554caeaa6562f2ee0a9b25e74fab5e9eee56712058aedee11940f9a6bbbb4ea6c037c0742885056fd3a2ad190645eca38a2e7eea0a74cef5bd5b2d22d18dabe579ec3f1a3546df933583331f8429edee85b17529073e309abd87224aac8262fcaf922c37cc8e8d6ec525b33c16bb3e00d076e22e55938835050dd2bcebaf86594f9900081d9e1505dca43e577e34c627f888cc1806c1a6202964a8a60854ab2ec51234ba5fc53662dad84a3a8bedd0a5228ac18838a47adda7fbfcd590a4c2e05428ad7c39586de7de7287f31aa5c7985005103fcec321e6177532722466a693c266184034dc1085dd9b823071beac54bb5990f4dfe141748f719c4a1a1c126f302677021ae5ef67b60c0ae74290956752f09b09fe3cca2a990a49814a83567da7ba4c83565d932120f2424ad376df4d39ca0a025efd89ad62be3b05da57af2dfd24048655f0be06452b864f1fda7633d7521a6c96bae35c6c5d1af59f9bce96d524e2d01a9b51aa0859d22fb38cdba4ff18d9b8904feaee6ffc0ff0f6ef9022950417207f6f0804fdeb1c92822535e77db8d6da72986fa6975a53b940da088cf7e544efa22648f1eaf8e242945dfba949ac8bca46925ff6383aabf0b5ab2a5336e843d622e228c3e16d46eab5d55a7892197cdb312d3bc374e7d529c08f3659ce907d3693a84a5d7b6cc35895faabdf32fe3ef61a4adb798035440e63fe954cf703ac9c3a503a4c38f596ef9a129c200fefb7711a8b24bb74cf32567a218f05ee5a175b5de716fc09647b066469c57e55a25cd03d862f312c5f7f9a9d750ff5e91fb190e6cd13c1691fade2607b127bce57eeff51301ed2ab5c197c56b152cb80860c7fdf8998ede782446aa0fe3abcfd56454b8ef98c6afaf2009ddaf2239bdcbf9d024da5bfbe811d151636e3832a4103fe11a54e54c5602b1dee203e0aafc3acd30c21522ba539ca69e7e32eb88e4e6d1e5c2de2b0f6790d439ec4f75aab3b65e44858c401151bfb66b2abf3ac0aca29069969ab273dd1c41a329a4c3eaa11a2218a7956330867b33f535e96b72ee29ab8740849d873c22412cbbd311970f167b88ecb40adb651da6fdfec3493b7d7c88be540b53de24835cb37846d02e048ad5be0d98873033e0cc25d0c41b9df0afe89d61e8fcd2e613bd6af7d1b0d87d47de281ac5e1c0cccae9ff14939c9bb5f7a048172283193330559b7fe72ea4292455a09e53097d4dea6335c0cec28b5bc1b9ffabc99b431e821138eedf76bd26739e9ab99121abd5d3d3ce404ba3f5d65d6c1fbffd753226ccc22ff6de601804e558a54126344a9e0f66a2dc8a661e1f1de1969c704ae87f254cff973a1b59db3314d28f77f8cc9505b2d071ba09c59c4152e848833a271112bec6da24c16311ed149860871a01518ee66ac57c033bc62e88ca412d8fcca52cb7c802d6723bf04278a6aaa413bb37cb466b729a8da531d7d31ff211b46d5e0fdcb257b1687da901b9eaec779892f4f8f10811ceed5a509c5889d1e054bf7eb032682dc329b887f78352d8e68dd489b24947c9a18ea40861373fccc87c79c4200bcf3efde86c0cefc164ee1bc747a98d9e4f3da8a92ea3259b6748509fc0c94010cbd7d8bf2070fd366edd1c395cd96632777e8a365c174b41a1721c853371cdcc7da5914a0287d1777a8b90398bc321aae937a7051dfd83d54eb943135fff5fa62b0ef1b61e277fe5df8e36fe2961a36cf60f7be5eb2f4088ccc1273ea77cb60e907f94f3c791951177c2a37e2338e36422341256667451cf2eec46d37103036cc86da6260076935f4adf64e7e3694ccb35faee5e5721c2283a84d5b47b4c0c0433bae845415c901b58ac3222062c147b07719271151f3a6b50859eea75ae359c1badd4b88e7473b4ff1e3511db3bb2a66852993518e1337fc3d6756ecaf6cadf041bda389ebb83e923f4d6a3e2976b1d0a93883965e895ad166f41f9ebcb064017950ed6aeb978e3a8ffd081d2a19665e08ff376afd0599b9857daef1f7097d02a492f63b4a4f6735b6753dd51fe5acce010412d00fa281a8e9c0faa6dbc19bd2ad0654c2f41532373a2c2c0604a639466fad17c12dfe07f91a82a791dac72dc5bd585380b5ecdda415ee3d2137b4f844fdb2389c925fdb4d17437d5a5f0fb125a00952a5b4ccdf611542191718069a54852d4c5461e5829fbba2a4d6709b54c63701648398a3694b7b27da24980ffdc76edc4ade183af7864dbe7593418eada552b33f6830334d3cbd7a09f3c0394a06198b1107fbdfc3df62dae01b708f27aa83ec4d4265a59d92968ea30a5953c35529fa8806a758ea3db34a84301f2731d75bbfc05e366a280998d07d4ede4bd0e51e58268274a1102b5895490ff83d3fe93a3b9abfea753ab737ee4ae78d2b9de9acbd8d36c15db353f24e4cda172092a0bdef8ad39efbb8c08a9645753fa5a69fbd27a94ef54dcbb6cc441838aa05a2e6b3fb9f2ed0f164f5cade1865284dfea5be60ce14f56a06f4c5ee31743e047cd2ae12625119b9c773f61aec399c69be44a0206b228de211baf54688091d02695b43a09f2ecc60337b831b954af0b75ab5bde55017779120356def0251e008f8f5c0ae18c3e7695273a075a0b92177c0d0f68829a6ad4d363bf12aa11a33f705d0d08beb186121c461d5a15926b03d32775969c1bf6e883945dff1c657cb29a70f03be4eaddfa90e74f0d57af70166d7a8f082d11251dd1f20538787d822381d8bc269e11dc9aff1120ea9a2fcbb2293b512cd8d18d31261782e8ecaea443b2bef97503768ef0fffe2a15c7c6640d9013be93175d96ce9dd1fc4aa35022593b72fe09a9294d683885ba3d45132420063abe5fb569c247abafa6369d01f6e95409338a49c08545cafbd6a03c35159ead28dd6c0e262039b62b144f0c1b7fb384c5b5af4f35f37b0295be7215c8cbf4658c9085b71cd2cc4594dfe2abd70021e7d081e01661604454546139b104a06e84df6a8094aab23b2a669c72ddfffb8d29d70ea492dde638cbe4b8e1a31c910ce5b9afe2cd05cfde3c170148a87d9b204f36978bded6a62c7c3a47dba166e57c8e115db5e8c56d8d72f4c237678bc75af1c2a6c2feb01459f09dcaa5d7b48117c3e2706d361dcfd9d8f53ecfec5137be2cd27a1601ff2ce70a507f6c199244e178055da2f66deb1d93db33d359c9b8d82a05ceba99fac4384f375f041e9035df688d578171d0735e6aed0e0fcd4597f81e99de770bb41116f21e2e8be515d3b0c8efd40b5eb6d6617b0920ba6edda71ec9b806d6194716dbc5bfd578a66016da1d7f982f443e89d0366f5afff59f692523d0cb4a78a42ce91ca242c169fd5bdf0c42b68dc266b800b4a1b34550f5e5e73bafc091a6a6464eb36ac84a3677c6977174d91457bbbc08537a39206234edb7a299f4b8d4b9ccd216f449ba9c578810ccaa15ed8d5650b82fd2193800c066750beb1b3e41263b02b4adfc1d42f9a24468002a285d6985e7bcb0af75b67bf4f174d1eb2f1ebd30eb20f550546157540ae5a1691631f7e7af7b684f9cd19644de516940418cd3687c04e3e98b82c9df2553b90dfccbbf18962b54", 0xf61}], 0x1, 0x8) socket$nl_route(0x10, 0x3, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000001780)=0x62764ecd) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x2800000003000000, 0xe, 0x0, &(0x7f0000000200)="a06ad876d56a0e64d082778c3938", 0x0, 0xb4b}, 0x28) 07:53:32 executing program 5: socket$kcm(0x10, 0x800000000002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) bpf$PROG_LOAD(0x5, 0x0, 0x0) 07:53:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4002}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x41, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 07:53:33 executing program 4: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000009c0)='./cgrouq.cpu/s\x95z1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x50) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000000)="d2", 0x1}], 0x1}, 0x20004040) 07:53:33 executing program 5: socketpair(0x1, 0x22000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) dup(0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) [ 390.115886] syz-executor.4 (15687) used greatest stack depth: 53760 bytes left 07:53:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:33 executing program 2: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000000c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 07:53:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x0) r3 = dup2(r0, r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x6) 07:53:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0xfdcf) write$binfmt_elf64(r0, &(0x7f0000000580)=ANY=[@ANYRESHEX], 0xfdef) 07:53:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) [ 390.332407] protocol 88fb is buggy, dev hsr_slave_0 [ 390.337885] protocol 88fb is buggy, dev hsr_slave_1 [ 390.343564] protocol 88fb is buggy, dev hsr_slave_0 [ 390.348983] protocol 88fb is buggy, dev hsr_slave_1 07:53:33 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) writev(r0, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 07:53:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x0) r3 = dup2(r0, r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x6) 07:53:33 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)) [ 390.572511] protocol 88fb is buggy, dev hsr_slave_0 [ 390.578205] protocol 88fb is buggy, dev hsr_slave_1 07:53:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a040007000000ebff0fdf3337220005001a00051000001405c634007f000000000000004caf021f5600001e00000000000000000000fbffffffffffffffc969ecd4b978d8a4d7c5dd8dce4173fdd123e30a7486ff0affbe624cc78c552e8e2ba42e1f7c09dd52eb33fa11c23a6b75c68cb9938228e2a9b8dc8299618f3f29248d3427dbcca6b9aea2ba6e040d88aa44e7b9f1f5717c66818e05e743c17122fba434afbf6650e6055f3a6aa44e"], 0xae}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x98a, 0x0) 07:53:34 executing program 2: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x3, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0x275d21fe5d965bd1) write$P9_RLCREATE(r2, &(0x7f0000000000)={0xfe83}, 0x18) fcntl$setstatus(r2, 0x4, 0x4cbfc) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) 07:53:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 07:53:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) 07:53:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:53:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) [ 391.643452] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 391.650471] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 391.757772] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:53:35 executing program 4: r0 = socket(0x2, 0x10000001, 0x84) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000080), 0x0) 07:53:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:35 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 07:53:35 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {0x0}, {&(0x7f0000001740)=""/155, 0x9b}, {0x0}, {&(0x7f0000001540)=""/102, 0x66}], 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 07:53:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="02dc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) unshare(0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) 07:53:35 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d00080000001000034000030000053582c137153e370000000000000000d1bd", 0x2e}], 0x1}, 0x0) 07:53:35 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 07:53:35 executing program 2: r0 = socket(0x100040100000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2714, 0x0, &(0x7f0000000000)) 07:53:35 executing program 2: r0 = socket(0x100040100000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2714, 0x0, &(0x7f0000000000)) 07:53:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:35 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000001740)=""/155, 0xfffffffffffffde3}, {&(0x7f00000001c0)=""/11, 0xffb5}, {&(0x7f0000001540)=""/102, 0xfffffffffffffea3}], 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{0x0, 0xfffffffffffffef9, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 07:53:35 executing program 4: write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000680)={0x18, 0x1, 0x0, {0x81}}, 0x15) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_alloc(0x0, 0x1) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) io_setup(0x407, &(0x7f0000000280)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/self/net/pfkey\x00', 0x82, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f00000001c0)={{0x4, 0x4da580c7, 0x2, 0x3}, 0x7fffffff}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}, {0xffffffffffffffff, 0x1}, {}, {r0, 0x8008}, {0xffffffffffffffff, 0x8200}, {r0, 0x4000}, {r0}], 0x7, 0x0, &(0x7f0000000140)={0xff}, 0x8) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x1}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x7d}) 07:53:35 executing program 2: r0 = socket(0x100040100000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2714, 0x0, &(0x7f0000000000)) 07:53:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:36 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:36 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x2000001000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000002c0), 0x8) 07:53:36 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) 07:53:36 executing program 2: r0 = socket(0x100040100000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2714, 0x0, &(0x7f0000000000)) 07:53:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x3001, 0x0, 0xfffffff0}}, 0x14}}, 0x0) 07:53:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) [ 393.304647] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 07:53:36 executing program 2: getsockopt(0xffffffffffffffff, 0x114, 0x2714, 0x0, &(0x7f0000000000)) [ 393.361112] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 07:53:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000054000/0x2000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) geteuid() fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f00000005c0)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 07:53:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0xfffffffffffffffd, 0x0, 0x0, {0x6, 0x0, 0xfffffff0}}, 0x1de}}, 0x0) 07:53:36 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000001740)=""/155, 0xfffffffffffffde3}, {&(0x7f00000001c0)=""/11, 0xffb5}, {&(0x7f0000001540)=""/102, 0xfffffffffffffea3}], 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{0x0, 0xfffffffffffffef9, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 07:53:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:36 executing program 2: getsockopt(0xffffffffffffffff, 0x114, 0x2714, 0x0, &(0x7f0000000000)) 07:53:37 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x100, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000100), 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0xfeca) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00?\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cpsgrVid:De', 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000140)=""/119, 0x77, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = eventfd2(0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) ioctl$KVM_IOEVENTFD(r5, 0x4040ae79, &(0x7f0000000100)={0x0, &(0x7f0000000000), 0x0, r6}) ioctl$KVM_IOEVENTFD(r5, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x0, r6}) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000200)) 07:53:37 executing program 2: getsockopt(0xffffffffffffffff, 0x114, 0x2714, 0x0, &(0x7f0000000000)) 07:53:37 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) getpid() r0 = creat(&(0x7f0000000100)='./bus\x00', 0xfffffffffffffffd) write$evdev(r0, &(0x7f0000000600)=[{{0x0, 0x7530}}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000020}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x84}, 0x4000000) bpf$PROG_LOAD(0x5, 0x0, 0x0) getitimer(0x3, &(0x7f0000000280)) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000200)) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000240)={0x0, 0x0, 0x3, [], &(0x7f00000001c0)={0x980912, 0xee, [], @string=&(0x7f0000000140)}}) accept(r1, &(0x7f0000000400)=@can={0x1d, 0x0}, &(0x7f0000000340)=0x80) connect$packet(r1, &(0x7f0000000480)={0x11, 0x11, r2, 0x1, 0x56, 0x6, @broadcast}, 0x14) 07:53:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x100, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000100), 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000dfe000/0x200000)=nil, &(0x7f0000f1c000/0x3000)=nil, 0x200000, 0x1}) bind$alg(0xffffffffffffffff, 0x0, 0xfeca) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000100)={0x0, &(0x7f0000000000), 0x0, r5}) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x0, r5}) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) 07:53:37 executing program 2: r0 = socket(0x0, 0x805, 0x0) getsockopt(r0, 0x114, 0x2714, 0x0, &(0x7f0000000000)) 07:53:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:37 executing program 2: r0 = socket(0x0, 0x805, 0x0) getsockopt(r0, 0x114, 0x2714, 0x0, &(0x7f0000000000)) 07:53:37 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000003c0)=""/235) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) clock_adjtime(0x7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a, 0xfffffffffffffffe}, {0x0, 0x8}, {}, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x3}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in6=@mcast1}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:53:37 executing program 3: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) 07:53:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001a80)=[{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000800)="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", 0x782}], 0x1}], 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x246) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, 0x0, 0x0, 0x9, &(0x7f00000000c0), 0x0) 07:53:37 executing program 2: r0 = socket(0x0, 0x805, 0x0) getsockopt(r0, 0x114, 0x2714, 0x0, &(0x7f0000000000)) 07:53:38 executing program 3: 07:53:38 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000", 0x12}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:38 executing program 2: r0 = socket(0x100040100000015, 0x0, 0x0) getsockopt(r0, 0x114, 0x2714, 0x0, &(0x7f0000000000)) 07:53:38 executing program 5: 07:53:38 executing program 3: 07:53:38 executing program 3: 07:53:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x80002, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, &(0x7f0000000040)='%d') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000100)=r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000780)}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000240)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x801}) mkdir(&(0x7f0000000340)='./file0\x00', 0x2) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000140)) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) write$cgroup_type(r4, &(0x7f0000001900)='th\x88daded\x00', 0xfdef) 07:53:38 executing program 2: r0 = socket(0x100040100000015, 0x0, 0x0) getsockopt(r0, 0x114, 0x2714, 0x0, &(0x7f0000000000)) 07:53:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)="c10900000000290005011fe4ac141417e0", 0x11}], 0x1}, 0x0) 07:53:38 executing program 4: 07:53:38 executing program 2: r0 = socket(0x100040100000015, 0x0, 0x0) getsockopt(r0, 0x114, 0x2714, 0x0, &(0x7f0000000000)) 07:53:38 executing program 3: 07:53:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000", 0x12}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:39 executing program 5: 07:53:39 executing program 2: socket(0x100040100000015, 0x805, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x2714, 0x0, &(0x7f0000000000)) 07:53:39 executing program 3: 07:53:39 executing program 4: 07:53:39 executing program 2: socket(0x100040100000015, 0x805, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x2714, 0x0, &(0x7f0000000000)) 07:53:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:39 executing program 5: 07:53:39 executing program 4: 07:53:39 executing program 3: 07:53:39 executing program 4: 07:53:39 executing program 5: 07:53:40 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000", 0x12}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:40 executing program 3: 07:53:40 executing program 2: socket(0x100040100000015, 0x805, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x2714, 0x0, &(0x7f0000000000)) 07:53:40 executing program 4: 07:53:40 executing program 5: 07:53:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:40 executing program 4: 07:53:40 executing program 3: 07:53:40 executing program 5: 07:53:40 executing program 2: r0 = socket(0x100040100000015, 0x805, 0x0) getsockopt(r0, 0x0, 0x2714, 0x0, &(0x7f0000000000)) 07:53:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:40 executing program 4: 07:53:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d80040030000", 0x1b}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:41 executing program 5: 07:53:41 executing program 3: 07:53:41 executing program 2: r0 = socket(0x100040100000015, 0x805, 0x0) getsockopt(r0, 0x0, 0x2714, 0x0, &(0x7f0000000000)) 07:53:41 executing program 4: 07:53:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r1, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:41 executing program 5: 07:53:41 executing program 3: 07:53:41 executing program 4: 07:53:41 executing program 2: r0 = socket(0x100040100000015, 0x805, 0x0) getsockopt(r0, 0x0, 0x2714, 0x0, &(0x7f0000000000)) 07:53:41 executing program 5: 07:53:41 executing program 4: 07:53:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d80040030000", 0x1b}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:41 executing program 2: r0 = socket(0x100040100000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x0, 0x0, &(0x7f0000000000)) 07:53:41 executing program 3: 07:53:41 executing program 5: 07:53:41 executing program 4: 07:53:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r1, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:42 executing program 2: r0 = socket(0x100040100000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x0, 0x0, &(0x7f0000000000)) 07:53:42 executing program 5: 07:53:42 executing program 4: 07:53:42 executing program 3: 07:53:42 executing program 4: 07:53:42 executing program 5: 07:53:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d80040030000", 0x1b}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:42 executing program 2: r0 = socket(0x100040100000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x0, 0x0, &(0x7f0000000000)) 07:53:42 executing program 3: 07:53:42 executing program 4: 07:53:42 executing program 5: 07:53:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r1, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:43 executing program 4: 07:53:43 executing program 3: 07:53:43 executing program 5: 07:53:43 executing program 2: r0 = socket(0x100040100000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2714, 0x0, 0x0) 07:53:43 executing program 3: 07:53:43 executing program 4: 07:53:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d8004003000000000000", 0x1f}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:43 executing program 2: r0 = socket(0x100040100000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2714, 0x0, 0x0) 07:53:43 executing program 3: 07:53:43 executing program 5: 07:53:43 executing program 4: 07:53:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:43 executing program 2: r0 = socket(0x100040100000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2714, 0x0, 0x0) 07:53:43 executing program 4: 07:53:44 executing program 3: 07:53:44 executing program 5: 07:53:44 executing program 4: 07:53:44 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) getpid() r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$evdev(r0, &(0x7f0000000600)=[{{0x0, 0x7530}}], 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000200)) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) accept(r1, &(0x7f0000000400)=@can, &(0x7f0000000340)=0x80) connect$packet(r1, 0x0, 0x0) 07:53:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d8004003000000000000", 0x1f}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:44 executing program 3: io_setup(0x1b10, &(0x7f0000000000)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = timerfd_create(0x0, 0x0) dup2(r1, r2) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000004c0)={0x0, 0x0, 0x8, 0x0, 0x0, r2, 0x0}]) 07:53:44 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) recvmsg(0xffffffffffffff9c, &(0x7f0000000940)={&(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000340)=""/223, 0xdf}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000000440)=""/187, 0xa2}, {&(0x7f0000000500)=""/147, 0x93}, {&(0x7f00000005c0)=""/162, 0xa2}, {0x0}, {&(0x7f00000006c0)=""/147, 0x93}], 0x7}, 0x102) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000002080)={0x0, 0xee4}, &(0x7f00000020c0)=0x8) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x13) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001880)}, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 07:53:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, &(0x7f0000000000), 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x0, r2}) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) 07:53:44 executing program 2: 07:53:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:44 executing program 2: 07:53:44 executing program 4: 07:53:44 executing program 5: 07:53:45 executing program 3: 07:53:45 executing program 2: 07:53:45 executing program 5: 07:53:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d8004003000000000000", 0x1f}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:45 executing program 3: 07:53:45 executing program 4: 07:53:45 executing program 2: 07:53:45 executing program 5: 07:53:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:45 executing program 4: 07:53:45 executing program 2: 07:53:45 executing program 5: 07:53:45 executing program 3: 07:53:45 executing program 4: 07:53:46 executing program 5: 07:53:46 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d80040030000000000000000", 0x21}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:46 executing program 4: 07:53:46 executing program 3: 07:53:46 executing program 2: 07:53:46 executing program 5: 07:53:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:46 executing program 4: 07:53:46 executing program 3: 07:53:46 executing program 5: 07:53:46 executing program 2: 07:53:46 executing program 3: 07:53:46 executing program 2: 07:53:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d80040030000000000000000", 0x21}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:47 executing program 4: 07:53:47 executing program 5: 07:53:47 executing program 3: 07:53:47 executing program 2: 07:53:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:47 executing program 5: 07:53:47 executing program 3: 07:53:47 executing program 4: 07:53:47 executing program 2: 07:53:47 executing program 4: 07:53:47 executing program 2: 07:53:48 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d80040030000000000000000", 0x21}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:48 executing program 5: 07:53:48 executing program 3: 07:53:48 executing program 4: 07:53:48 executing program 2: 07:53:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:48 executing program 2: 07:53:48 executing program 4: 07:53:48 executing program 5: 07:53:48 executing program 3: 07:53:48 executing program 4: 07:53:48 executing program 2: 07:53:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d8004003000000000000000000", 0x22}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:49 executing program 3: 07:53:49 executing program 5: 07:53:49 executing program 4: 07:53:49 executing program 2: 07:53:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:49 executing program 2: 07:53:49 executing program 5: 07:53:49 executing program 4: 07:53:49 executing program 3: 07:53:49 executing program 2: 07:53:49 executing program 4: 07:53:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d8004003000000000000000000", 0x22}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:50 executing program 3: 07:53:50 executing program 5: 07:53:50 executing program 4: 07:53:50 executing program 2: 07:53:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:50 executing program 3: 07:53:50 executing program 4: 07:53:50 executing program 5: 07:53:50 executing program 2: 07:53:50 executing program 4: 07:53:50 executing program 5: 07:53:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d8004003000000000000000000", 0x22}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:51 executing program 3: 07:53:51 executing program 2: 07:53:51 executing program 4: 07:53:51 executing program 5: 07:53:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:51 executing program 2: 07:53:51 executing program 3: 07:53:51 executing program 5: 07:53:51 executing program 4: 07:53:51 executing program 2: 07:53:51 executing program 3: 07:53:52 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:52 executing program 5: 07:53:52 executing program 4: 07:53:52 executing program 3: 07:53:52 executing program 2: 07:53:52 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:52 executing program 2: 07:53:52 executing program 3: 07:53:52 executing program 5: 07:53:52 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:52 executing program 4: 07:53:52 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:52 executing program 4: 07:53:52 executing program 2: 07:53:52 executing program 3: 07:53:52 executing program 5: 07:53:52 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x60, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0x2a1}, {&(0x7f0000000200)=""/86, 0x30}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1060}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:52 executing program 2: 07:53:52 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:52 executing program 4: 07:53:53 executing program 5: 07:53:53 executing program 3: 07:53:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 07:53:53 executing program 2: 07:53:53 executing program 5: 07:53:53 executing program 4: 07:53:53 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:53 executing program 3: 07:53:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 07:53:53 executing program 4: 07:53:53 executing program 2: 07:53:53 executing program 5: 07:53:53 executing program 3: 07:53:53 executing program 4: 07:53:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 07:53:53 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:53 executing program 5: 07:53:53 executing program 2: 07:53:54 executing program 3: 07:53:54 executing program 4: 07:53:54 executing program 5: 07:53:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) 07:53:54 executing program 2: 07:53:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:54 executing program 4: 07:53:54 executing program 3: 07:53:54 executing program 2: 07:53:54 executing program 4: 07:53:54 executing program 5: 07:53:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) 07:53:54 executing program 3: 07:53:54 executing program 2: 07:53:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:54 executing program 3: 07:53:54 executing program 2: 07:53:54 executing program 4: 07:53:54 executing program 5: 07:53:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) 07:53:55 executing program 2: 07:53:55 executing program 3: 07:53:55 executing program 5: 07:53:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:55 executing program 4: 07:53:55 executing program 5: 07:53:55 executing program 2: 07:53:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0xc}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}], 0x9}, 0x0) 07:53:55 executing program 3: 07:53:55 executing program 5: 07:53:55 executing program 2: 07:53:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:55 executing program 4: 07:53:55 executing program 5: 07:53:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0xc}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}], 0x9}, 0x0) 07:53:55 executing program 3: 07:53:55 executing program 2: 07:53:55 executing program 4: 07:53:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:56 executing program 5: 07:53:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0xc}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}], 0x9}, 0x0) 07:53:56 executing program 3: 07:53:56 executing program 5: 07:53:56 executing program 2: 07:53:56 executing program 3: 07:53:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0xc}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {0x0}], 0xa}, 0x0) 07:53:56 executing program 4: 07:53:56 executing program 2: 07:53:56 executing program 5: 07:53:56 executing program 3: 07:53:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0xc}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {0x0}], 0xa}, 0x0) 07:53:56 executing program 4: 07:53:56 executing program 5: 07:53:56 executing program 3: 07:53:56 executing program 2: 07:53:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0xc}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001500)=""/252, 0xfc}, {0x0}], 0xa}, 0x0) 07:53:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fca8a28c4b041699392affa813c5f34349590fe0aeabaf0b1e2adba37e470c216f7957c24344479fe61e5c81f3301027e614cfc3053f738577c71580c96314db073077c002d1e53b3e2d5606f02638563dc00aa6cd5fcf77a17946d10d6c9f1e75", 0xc0, 0x0, 0x0, 0x0) 07:53:57 executing program 4: 07:53:57 executing program 3: 07:53:57 executing program 5: 07:53:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0xc}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:57 executing program 2: 07:53:57 executing program 4: 07:53:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 07:53:57 executing program 3: 07:53:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0xfffffffffffffd58) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, 0x0, 0x0) socketpair$unix(0x1, 0x1ffffffffffff, 0x0, &(0x7f0000000580)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x73, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @multicast2}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000040), 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r2, &(0x7f0000000200)) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) splice(r2, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f00000002c0), 0x8, 0x9) fallocate(r3, 0x0, 0x0, 0x4003ff) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) r4 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lseek(r4, 0x0, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x80, 0x5) 07:53:57 executing program 5: creat(0x0, 0xffffffffffdffffe) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) 07:53:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0xc}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:57 executing program 3: 07:53:57 executing program 3: 07:53:57 executing program 4: 07:53:58 executing program 3: 07:53:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x3ff, 0x0, 0x0, 0x0, @msi}]}) 07:53:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 07:53:58 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="23ae62d31f49", @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty=0x2000}}}}}, 0x0) 07:53:58 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000000)) 07:53:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') r2 = gettid() tkill(r2, 0x1b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r1, 0x0) 07:53:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/raw6\x00') socket$inet6(0xa, 0x3, 0xff) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0xfffffcda}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 07:53:58 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="23ae62d31f49", @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @igmp={0x0, 0x0, 0x0, @empty=0x2000}}}}}, 0x0) 07:53:58 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv6_delroute={0x30, 0x19, 0xc05, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14}]}, 0x30}}, 0x0) 07:53:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0xc}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$TCXONC(r0, 0x540a, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe03}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r3 = syz_open_procfs(0x0, &(0x7f0000000580)='ns\x00') getdents(r3, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r5 = syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x29, 0x0, &(0x7f00000003c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000500)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000005c0)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, &(0x7f0000000640)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000880)={{{@in=@initdev, @in=@local}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, &(0x7f0000000d40)) ioctl$sock_ifreq(r5, 0x0, 0x0) 07:53:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 07:53:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/packet\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 07:53:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0xc}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {0x0}, {&(0x7f0000001600)=""/120, 0x78}], 0xa}, 0x0) 07:53:59 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#em3#/\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000000}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mincore(&(0x7f0000005000/0x4000)=nil, 0x4000, &(0x7f00000000c0)=""/15) 07:53:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0xc}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {0x0}, {&(0x7f0000001600)=""/120, 0x78}], 0xa}, 0x0) 07:53:59 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x2}}, 0xe8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000380)=""/152, 0x98}], 0x2}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020d0000020000000080000000000000"], 0x10}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x400000000000117, 0x0) open(0x0, 0x0, 0x0) 07:53:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2a, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[0x8000a0ffffffff], [], @multicast1}}, 0x1c) 07:53:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") 07:53:59 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 07:53:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0xc}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001400)=""/233, 0xe9}, {0x0}, {&(0x7f0000001600)=""/120, 0x78}], 0xa}, 0x0) 07:53:59 executing program 3: clone(0x400200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() getgroups(0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xee00]) setregid(r1, 0x0) rt_tgsigqueueinfo(r0, r0, 0x30, &(0x7f0000000380)) ptrace(0x10, r0) 07:53:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0xc}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:53:59 executing program 2: rt_sigaction(0x7, 0x0, 0x0, 0x8, &(0x7f0000000000)) 07:53:59 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xf000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="e0030f000a000200aaaaaeaaaaaa0000"], 0x1}}, 0x0) 07:54:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 07:54:00 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#em3#/\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000000}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mincore(&(0x7f0000005000/0x4000)=nil, 0x4000, &(0x7f00000000c0)=""/15) 07:54:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0xc}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:54:00 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) r1 = socket(0x11, 0x80000, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e21, 0x81, @mcast2, 0x6}, 0x1c) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000040)) sendmsg$nl_netfilter(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001480)=ANY=[@ANYBLOB="240000000201ff0000000000000000000700000008001500020000000800080004000800"], 0x24}}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) 07:54:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 07:54:00 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) close(r0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) socket$unix(0x1, 0x1, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 07:54:00 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) close(r0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$netlink(r0, &(0x7f00000044c0)={0x0, 0x0, 0x0}, 0x0) 07:54:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x246) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:54:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000010000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0xfffffffffffffffe], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:54:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0xc}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0x9}, 0x0) 07:54:00 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000140)=""/148, 0x94}], 0x20000000000002d3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') preadv(r0, &(0x7f0000000700), 0xcc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 417.739298] *** Guest State *** [ 417.743114] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 417.753058] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 417.763968] CR3 = 0x0000000000002000 [ 417.768047] PDPTR0 = 0x00000000062c7001 PDPTR1 = 0x00000000318a0001 [ 417.774917] PDPTR2 = 0x00000000318a1001 PDPTR3 = 0x0000000001a3d001 [ 417.781699] RSP = 0x0000000000000f84 RIP = 0x0000000000000003 [ 417.789470] RFLAGS=0x00000046 DR7 = 0x0000000000000400 [ 417.797625] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 417.806273] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 417.815506] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 417.826013] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 417.834930] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 417.844214] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 417.853373] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 417.862798] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 417.871030] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 07:54:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 07:54:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000008c04"]) [ 417.879789] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 417.891095] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 417.900908] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 417.908600] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 417.919406] Interruptibility = 00000002 ActivityState = 00000000 [ 417.925937] *** Host State *** [ 417.929497] RIP = 0xffffffff812ff9c0 RSP = 0xffff8881a0fcf340 [ 417.936149] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 417.942856] FSBase=00007f54c329b700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 417.950989] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 417.958468] CR0=0000000080050033 CR3=00000001a14e5000 CR4=00000000001426f0 [ 417.966184] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 417.973039] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 417.979335] *** Control State *** [ 417.983352] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 417.990975] EntryControls=0000d1ff ExitControls=002fefff [ 417.996899] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 418.005451] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 418.012652] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 418.019640] reason=80000021 qualification=0000000000000000 [ 418.026550] IDTVectoring: info=00000000 errcode=00000000 [ 418.032689] TSC Offset = 0xffffff1c2367d6d5 [ 418.037082] EPT pointer = 0x00000001a16ef01e 07:54:01 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000300)={0x0, @src_change}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x980914, 0xfdfd}) 07:54:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0xc}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {0x0}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0xa}, 0x0) 07:54:01 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000840)) 07:54:01 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000240)={0x18, 0x0, {0x1, @broadcast, 'hsr0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20000) 07:54:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fc", 0x60, 0x0, 0x0, 0x0) [ 418.524439] ================================================================== [ 418.532187] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 418.539330] CPU: 1 PID: 16834 Comm: syz-executor.5 Not tainted 5.0.0+ #15 [ 418.546291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 418.555802] Call Trace: [ 418.558895] dump_stack+0x173/0x1d0 [ 418.562625] kmsan_report+0x12e/0x2a0 [ 418.566556] kmsan_internal_check_memory+0x34e/0xb80 [ 418.572307] kmsan_copy_to_user+0xab/0xc0 [ 418.576908] _copy_to_user+0x16b/0x1f0 [ 418.580926] video_usercopy+0x170e/0x1830 [ 418.585173] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 418.590680] ? putname+0x20e/0x230 [ 418.594255] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 418.600360] video_ioctl2+0x9f/0xb0 [ 418.604202] ? video_usercopy+0x1830/0x1830 [ 418.608654] v4l2_ioctl+0x23f/0x270 [ 418.612526] ? v4l2_poll+0x400/0x400 [ 418.616276] do_vfs_ioctl+0xebd/0x2bf0 [ 418.620295] ? security_file_ioctl+0x92/0x200 [ 418.624924] __se_sys_ioctl+0x1da/0x270 [ 418.629203] __x64_sys_ioctl+0x4a/0x70 [ 418.633519] do_syscall_64+0xbc/0xf0 [ 418.637406] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 418.642639] RIP: 0033:0x458079 [ 418.645900] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 07:54:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0xc}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {0x0}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0xa}, 0x0) [ 418.666168] RSP: 002b:00007fe96928bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 418.676241] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458079 [ 418.684094] RDX: 0000000020000300 RSI: 0000000080885659 RDI: 0000000000000003 [ 418.692412] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 418.700159] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe96928c6d4 [ 418.707806] R13: 00000000004c2a64 R14: 00000000004d5528 R15: 00000000ffffffff [ 418.716011] [ 418.718005] Uninit was stored to memory at: [ 418.722563] kmsan_internal_chain_origin+0x134/0x230 [ 418.728071] kmsan_memcpy_memmove_metadata+0xc0b/0xfb0 [ 418.735133] kmsan_memcpy_metadata+0xb/0x10 [ 418.741803] __msan_memcpy+0x58/0x70 [ 418.745602] __v4l2_event_dequeue+0x2d2/0x6f0 [ 418.750251] v4l2_event_dequeue+0x41c/0x560 [ 418.755220] v4l_dqevent+0xba/0xe0 [ 418.758878] __video_do_ioctl+0x1444/0x1b50 [ 418.763399] video_usercopy+0xe60/0x1830 [ 418.767515] video_ioctl2+0x9f/0xb0 [ 418.771264] v4l2_ioctl+0x23f/0x270 [ 418.775068] do_vfs_ioctl+0xebd/0x2bf0 [ 418.780117] __se_sys_ioctl+0x1da/0x270 [ 418.784309] __x64_sys_ioctl+0x4a/0x70 [ 418.788396] do_syscall_64+0xbc/0xf0 [ 418.792336] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 418.797624] [ 418.799916] Uninit was stored to memory at: [ 418.804445] kmsan_internal_chain_origin+0x134/0x230 [ 418.810729] kmsan_memcpy_memmove_metadata+0xc0b/0xfb0 [ 418.816039] kmsan_memcpy_metadata+0xb/0x10 [ 418.820424] __msan_memcpy+0x58/0x70 07:54:01 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000240)={0x18, 0x0, {0x1, @broadcast, 'hsr0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 07:54:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) sendto$packet(r2, &(0x7f00000000c0)="0114c8ca007201d2cf686fa3e18fb2740346afdcdecdd38eb9352a2c14fe2abe989527c1a897af38899250996364b1554280ef48042f47edfe0d7eb2ab4322961a60493b179c9711cca8008455aecd8e06237ed5259461982c2bc83ca18631fc", 0x60, 0x0, 0x0, 0x0) 07:54:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000040)=""/12, 0xc}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/58, 0x3a}, {0x0}, {&(0x7f0000001500)=""/252, 0xfc}, {&(0x7f0000001600)=""/120, 0x78}], 0xa}, 0x0) 07:54:01 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0xb, 0xb, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) pipe(0x0) [ 418.824180] __v4l2_event_queue_fh+0xcd7/0x1230 [ 418.829134] v4l2_event_queue_fh+0x1a1/0x270 [ 418.833739] v4l2_ctrl_add_event+0x952/0xc20 [ 418.838277] v4l2_event_subscribe+0xf64/0x1230 [ 418.843153] v4l2_ctrl_subscribe_event+0xb6/0x110 [ 418.848134] v4l_subscribe_event+0x9e/0xc0 [ 418.853187] __video_do_ioctl+0x1444/0x1b50 [ 418.858208] video_usercopy+0xe60/0x1830 [ 418.863071] video_ioctl2+0x9f/0xb0 [ 418.866737] v4l2_ioctl+0x23f/0x270 [ 418.870398] do_vfs_ioctl+0xebd/0x2bf0 [ 418.874521] __se_sys_ioctl+0x1da/0x270 [ 418.878538] __x64_sys_ioctl+0x4a/0x70 [ 418.882736] do_syscall_64+0xbc/0xf0 [ 418.886564] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 418.892423] [ 418.894241] Local variable description: ----ev@v4l2_ctrl_add_event [ 418.900712] Variable was created at: [ 418.904895] v4l2_ctrl_add_event+0x6e/0xc20 [ 418.909419] v4l2_event_subscribe+0xf64/0x1230 [ 418.914022] [ 418.915696] Bytes 44-71 of 136 are uninitialized 07:54:02 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000840)={0x100000000000000, 0xffffffff}) [ 418.920616] Memory access of size 136 starts at ffff88807b421d80 [ 418.927147] Data copied to user address 0000000020000300 [ 418.933423] ================================================================== [ 418.941017] Disabling lock debugging due to kernel taint [ 418.947012] Kernel panic - not syncing: panic_on_warn set ... [ 418.953681] CPU: 1 PID: 16834 Comm: syz-executor.5 Tainted: G B 5.0.0+ #15 [ 418.962590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 418.975750] Call Trace: [ 418.978379] dump_stack+0x173/0x1d0 [ 418.982045] panic+0x3d1/0xb01 [ 418.985378] kmsan_report+0x293/0x2a0 [ 418.989306] kmsan_internal_check_memory+0x34e/0xb80 [ 418.994577] kmsan_copy_to_user+0xab/0xc0 [ 418.999291] _copy_to_user+0x16b/0x1f0 [ 419.003233] video_usercopy+0x170e/0x1830 [ 419.007452] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 419.013115] ? putname+0x20e/0x230 [ 419.017145] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 419.022548] video_ioctl2+0x9f/0xb0 [ 419.026209] ? video_usercopy+0x1830/0x1830 [ 419.030638] v4l2_ioctl+0x23f/0x270 [ 419.034407] ? v4l2_poll+0x400/0x400 [ 419.038156] do_vfs_ioctl+0xebd/0x2bf0 [ 419.042093] ? security_file_ioctl+0x92/0x200 [ 419.046627] __se_sys_ioctl+0x1da/0x270 [ 419.050642] __x64_sys_ioctl+0x4a/0x70 [ 419.055101] do_syscall_64+0xbc/0xf0 [ 419.058955] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 419.064517] RIP: 0033:0x458079 [ 419.068084] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 419.088238] RSP: 002b:00007fe96928bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 419.097357] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458079 [ 419.105010] RDX: 0000000020000300 RSI: 0000000080885659 RDI: 0000000000000003 [ 419.112424] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 419.119988] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe96928c6d4 [ 419.127368] R13: 00000000004c2a64 R14: 00000000004d5528 R15: 00000000ffffffff [ 419.137374] Kernel Offset: disabled [ 419.141696] Rebooting in 86400 seconds..