[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 95.304866] audit: type=1800 audit(1550747058.365:25): pid=10033 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 95.324042] audit: type=1800 audit(1550747058.375:26): pid=10033 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 95.343476] audit: type=1800 audit(1550747058.385:27): pid=10033 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.20' (ECDSA) to the list of known hosts. 2019/02/21 11:04:31 fuzzer started 2019/02/21 11:04:37 dialing manager at 10.128.0.26:43321 syzkaller login: [ 114.662688] ld (10193) used greatest stack depth: 53632 bytes left 2019/02/21 11:04:37 syscalls: 1 2019/02/21 11:04:37 code coverage: enabled 2019/02/21 11:04:37 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/21 11:04:37 extra coverage: extra coverage is not supported by the kernel 2019/02/21 11:04:37 setuid sandbox: enabled 2019/02/21 11:04:37 namespace sandbox: enabled 2019/02/21 11:04:37 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/21 11:04:37 fault injection: enabled 2019/02/21 11:04:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/21 11:04:37 net packet injection: enabled 2019/02/21 11:04:37 net device setup: enabled 11:07:49 executing program 0: [ 307.472644] IPVS: ftp: loaded support on port[0] = 21 [ 307.642937] chnl_net:caif_netlink_parms(): no params data found [ 307.733197] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.739756] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.748394] device bridge_slave_0 entered promiscuous mode [ 307.758366] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.764993] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.773580] device bridge_slave_1 entered promiscuous mode [ 307.809905] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 307.821903] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 307.855624] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 307.864712] team0: Port device team_slave_0 added [ 307.871295] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 307.880195] team0: Port device team_slave_1 added [ 307.887478] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 307.896162] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 308.007758] device hsr_slave_0 entered promiscuous mode [ 308.133080] device hsr_slave_1 entered promiscuous mode [ 308.383409] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 308.391155] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 308.424410] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.430972] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.438313] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.444930] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.546656] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 308.553427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.569273] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 308.583530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.597846] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.606839] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.620381] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 308.640462] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 308.646666] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.663414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 308.670693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.679409] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.687847] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.694428] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.711296] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 308.723602] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 308.736343] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 308.750416] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 308.758202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.767379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.775797] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.782352] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.791473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.800832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.810198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.819392] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.833831] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 308.846988] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 308.853850] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.862983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.872149] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.881065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.889919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.904059] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 308.911129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.919743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.935374] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 308.941443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.971265] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 308.993282] 8021q: adding VLAN 0 to HW filter on device batadv0 11:07:52 executing program 0: 11:07:52 executing program 0: 11:07:52 executing program 0: 11:07:52 executing program 0: 11:07:52 executing program 0: 11:07:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x800000, 0x0) r1 = socket(0x14, 0x5, 0xfffffffffffffff7) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000040)={0x5, 0x8000, 0x3f7409d6, 0x2, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x80000000, 0x8203, 0x7ff, 0x3ff, r2}, &(0x7f0000000140)=0x10) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000000)) [ 309.732447] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 11:07:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x800000, 0x0) r1 = socket(0x14, 0x5, 0xfffffffffffffff7) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000040)={0x5, 0x8000, 0x3f7409d6, 0x2, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x80000000, 0x8203, 0x7ff, 0x3ff, r2}, &(0x7f0000000140)=0x10) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000000)) 11:07:53 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a", 0xffffffffffffff73}], 0x1) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="d219663b5b2d793734c76254aed0aaf8b07f1f7bf5a623241421276f8804842997f248c7fd904b2155fe40f318707a8e8774766fee728d0f5ef1a6e4e6ee673231c1c2ad9b1909b4d60c7b24380eb0f45520ab7c41c714f84e08aa27b554dc599746d8340f33e9ee6ac5d67d921240fb8958e4284c639826cc7ad6654c0a391a3aa14e0fb6a67f8ff29c19238675665fb8fea0c1da4328bff61f88d8a7356feb06", @ANYRESHEX=r0, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX=r3, @ANYBLOB, @ANYPTR64, @ANYPTR, @ANYRESHEX=r2, @ANYPTR64, @ANYRES64=r0, @ANYRES64=r1, @ANYRESOCT=r0, @ANYPTR64], @ANYRES64=r0, @ANYRESHEX=r2], @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYPTR, @ANYRESOCT=r2, @ANYRES16=0x0, @ANYPTR64], @ANYBLOB="07a32e70e53985aab2471301f30c7cb05da7b50b3884ce08b282ccaeac0a16acc994c793fcfc20b8", @ANYRESOCT=r1], @ANYRES16=r3], 0xbc) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) 11:07:53 executing program 0: ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc4c85512, &(0x7f00000001c0)={{0x2, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x284, 0x0, 'syz0\x00', 0x0}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000000)={0x2, 0x1f, 0x0, 0x0, 0x0, [], [], [], 0xdc3, 0xd86b}) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x40, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) 11:07:53 executing program 0: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8280, 0xffffffffffffffff) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64\x00', &(0x7f00000001c0)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00', 0xfeaf, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x8000, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x42002, 0x0) fanotify_mark(r0, 0xc8, 0x1000, r1, &(0x7f0000000140)='./file0\x00') 11:07:53 executing program 0: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8280, 0xffffffffffffffff) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64\x00', &(0x7f00000001c0)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00', 0xfeaf, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x8000, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x42002, 0x0) fanotify_mark(r0, 0xc8, 0x1000, r1, &(0x7f0000000140)='./file0\x00') 11:07:53 executing program 0: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8280, 0xffffffffffffffff) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64\x00', &(0x7f00000001c0)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00', 0xfeaf, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x8000, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x42002, 0x0) fanotify_mark(r0, 0xc8, 0x1000, r1, &(0x7f0000000140)='./file0\x00') 11:07:53 executing program 0: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8280, 0xffffffffffffffff) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64\x00', &(0x7f00000001c0)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00', 0xfeaf, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x8000, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x42002, 0x0) fanotify_mark(r0, 0xc8, 0x1000, r1, &(0x7f0000000140)='./file0\x00') 11:07:53 executing program 0: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8280, 0xffffffffffffffff) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64\x00', &(0x7f00000001c0)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00', 0xfeaf, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x8000, 0x0) fanotify_mark(r0, 0xc8, 0x1000, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') 11:07:53 executing program 0: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8280, 0xffffffffffffffff) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64\x00', &(0x7f00000001c0)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00', 0xfeaf, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') fanotify_mark(0xffffffffffffffff, 0xc8, 0x1000, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') 11:07:53 executing program 0: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8280, 0xffffffffffffffff) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64\x00', &(0x7f00000001c0)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00', 0xfeaf, 0x0) fanotify_mark(0xffffffffffffffff, 0xc8, 0x1000, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') 11:07:54 executing program 0: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8280, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0xc8, 0x1000, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') 11:07:54 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x1000, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') 11:07:54 executing program 0: fanotify_mark(0xffffffffffffffff, 0x0, 0x1000, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') 11:07:54 executing program 0: fanotify_mark(0xffffffffffffffff, 0x0, 0x1000, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') 11:07:54 executing program 0: fanotify_mark(0xffffffffffffffff, 0x0, 0x1000, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') 11:07:54 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') 11:07:54 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) 11:07:54 executing program 0 (fault-call:0 fault-nth:0): fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) 11:07:54 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x501000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={r1, 0x8, 0x2, [0xffff, 0x6]}, 0xc) fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) 11:07:54 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x100000001, 0x400000) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000040)={0x40, 'syz1\x00'}) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000080)={0x1, 0xfff}) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x7) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x8200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x42, 0x0) read$alg(r1, &(0x7f0000000180)=""/4096, 0x1000) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000001180)=""/118) r4 = syz_open_dev$binder(&(0x7f0000001200)='/dev/binder#\x00', 0x0, 0x802) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000001240)={0x0, 0x80000000}, &(0x7f0000001280)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000012c0)={r5, 0xfff}, &(0x7f0000001300)=0x8) select(0x40, &(0x7f0000001340)={0x3, 0x1, 0x100, 0xe82, 0x4, 0x101, 0x400, 0x9}, &(0x7f0000001380)={0x6, 0x3ff, 0xb50, 0x6, 0xfffffffffffff2d5, 0x6, 0x101, 0x4}, &(0x7f00000013c0)={0x1, 0x81, 0x2, 0x6, 0x1, 0x1, 0x8c3, 0x5}, &(0x7f0000001400)={0x0, 0x2710}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001600)={0x0, r3, 0x0, 0xd, &(0x7f00000015c0)='^systemlo.lo\x00', 0xffffffffffffffff}, 0x30) stat(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() r9 = fcntl$getown(r1, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001700)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000001800)=0xe8) getgroups(0x1, &(0x7f0000001840)=[0x0]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001880)={0x0}, &(0x7f00000018c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001900)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000001a00)=0xe8) lstat(&(0x7f0000001a40)='./file0\x00', &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = fcntl$getown(r3, 0x9) fstat(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f0000001b80)=[0xee01, 0x0, 0xee01, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000002340)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002380)={{{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000002480)=0xe8) lstat(&(0x7f00000024c0)='./file0\x00', &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r21 = getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002580)={0x0, 0x0}, &(0x7f00000025c0)=0xc) r23 = getgid() r24 = fcntl$getown(r3, 0x9) r25 = geteuid() lstat(&(0x7f0000002cc0)='./file0\x00', &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000002d80)=0x0) r28 = geteuid() stat(&(0x7f0000002dc0)='./file0\x00', &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000042c0)=0x0) fstat(r3, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) r32 = getgid() r33 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004380)={{{@in=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000004480)=0xe8) r35 = getegid() ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000004900)=0x0) lstat(&(0x7f0000004940)='./file0\x00', &(0x7f0000004980)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000004a00)='./file0\x00', &(0x7f0000004a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000005d40)=0x0) lstat(&(0x7f0000005d80)='./file0\x00', &(0x7f0000005dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000005e40)='./file0\x00', &(0x7f0000005e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r42 = getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000005f00)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000006000)=0xe8) getgroups(0x8, &(0x7f0000006040)=[0xee01, 0xee00, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0x0, 0xee00, 0xee00]) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000007540)=0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000007580)={0x0, 0x0}, &(0x7f00000075c0)=0xc) r47 = getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000007600)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000007640)={{{@in6=@mcast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000007740)=0xe8) lstat(&(0x7f0000007780)='./file0\x00', &(0x7f00000077c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000007840)=0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000007880)={0x0, 0x0}, &(0x7f00000078c0)=0xc) fstat(r1, &(0x7f0000007900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000007980)=0x0) fstat(r1, &(0x7f00000079c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r56 = getgid() r57 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000009e00)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) r58 = fcntl$getown(r4, 0x9) stat(&(0x7f0000009e40)='./file0\x00', &(0x7f0000009e80)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000009f00)=0x0, &(0x7f0000009f40), &(0x7f0000009f80)) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000009fc0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f000000a000)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f000000a100)=0xe8) getresgid(&(0x7f000000a140), &(0x7f000000a180), &(0x7f000000a1c0)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f000000a200)=0x0) stat(&(0x7f000000a240)='./file0\x00', &(0x7f000000a280)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f000000a300)={0x0, 0x0, 0x0}, &(0x7f000000a340)=0xc) fcntl$getownex(r4, 0x10, &(0x7f000000a380)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f000000a3c0)={{{@in=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f000000a4c0)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f000000a500)={0x0, 0x0, 0x0}, &(0x7f000000a540)=0xc) sendmmsg$unix(r0, &(0x7f000000a6c0)=[{&(0x7f0000001440)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580)=[{&(0x7f00000014c0)="06ccae2fad89d638fe85516e79d21cd0a719a277e10ff3795700f5a3a99c035bc78a196a9bfc77250fccf6696fc5059b14646a7a1813cd4b5f3474650f6e0377833ad04894c68c87d134e07ccb00688aac3717534c3739603aa189a9e8d164b412e161c460fb73f9bf53206edc315b1ff88a93154bd7f522f4a736feedf3d4d46c4ac8a6e4049c67cf0ca5a315e3b36aa16f1e88bb4feb9f8a0e5488", 0x9c}], 0x1, &(0x7f0000001bc0)=[@cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @rights={0x28, 0x1, 0x1, [r1, r0, r3, r4, r1]}, @rights={0x28, 0x1, 0x1, [r2, r0, r4, r4, r1]}], 0xd0, 0x80}, {&(0x7f0000001cc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002280)=[{&(0x7f0000001d40)="fe6c801de2cc57bc7bff6e5db9aeec553e407f83377c1c59b2", 0x19}, {&(0x7f0000001d80)="34540075e8a36ec6a2a7b4ed6c2c2c5378655e4f240d2c92942bd3a2115ddf2a0b43b4e3f660a7f0db47218b369074490108a5c7447851cfd26eeca6320f3ee244faeac9b57df407a4f0aa1402d42d1133", 0x51}, {&(0x7f0000001e00)="7c5583789d5c8e413133b089b4b585d4fc8705ca92d887a5c54c72bd20bf0fc1bb2d342acb745f4d2593d835a035b0efd806e95b7759cdfa0c6448c422dcee96922f0ec307ca47128194b3e1e3b5f5bc7ba3337e90bd8d65", 0x58}, {&(0x7f0000001e80)="74f1c69f88b6a5de9746935624ce6b69be81", 0x12}, {&(0x7f0000001ec0)="c3118690355c249ca42e3a60e9e3437cf9a7c3c46f725439c16cc3b84ed22cb8335092e756ed1f37e3cd6c30aea72d1d8c009a39cdd8def5c817b7099748a89131b463114b9c09f5485424dba9b65c9b555f380505fdad6056da7d44788b19b34156b22d10ffe7965d6ec5f9bb2444a0fe581fc309ff5ad7f1d78ca56c1ec6b2ebc90e01f3f26dfc2b6dcbd941ec2be2801143a1", 0x94}, {&(0x7f0000001f80)="ecec2cb388553d1f3be7e30f87f7be8441e21aa2ee72e97c38f1172b4e66cda09e47f17dd349458ca60397864b167c02c5ef037c0c94508091e86885cb3995f2326219fd38300fde2b063d810b1dd4976b5508d1e52be66ae8fbb9ae3ad154050dd7096b244b9b2e8085a81017540a0f002c9f578c8c108d9382ac8f210a0efaacb30d", 0x83}, {&(0x7f0000002040)="ec6127b3c78b99644bf6fbf9ce7c0c6343a6ebe71679806816fee066a455916018d417ac38a6a2819e1e3ee0b1eba9494473fd2a4ff95bf96d81b1a8de4285dbf6fff26d3f543b5b3c6a1904ce0bbc5e3c92b51e27955f2fa5a2258d90fdb1fa483d420d7e76019060bbd6d75f354553597305f36a4c467e0f4b1f5865bf002e42611386efd8e5495a83ef1919802beeb38c44481476a3b2ca60969fc245ae3127cc7299980706958858d62fbc3a7edbee0dd11f546659ba032335d42ee5c0077e1a350edc", 0xc5}, {&(0x7f0000002140)="e3a9f407902a303d01685b8189b51f68ac16c99e0692859bb0ba67700183411259facb594ac68be35a5ce9aeb9d2db8cb458349305d4f8c23d0066996c08067bd8090711fcd154fbb483f356c18a9364ac5e788fadaf5fc25800218f1a94093df57bb4b57819475800a18bbc8ad0ec35d7c3eca9496f6d2336d9370eb1e02fb81d0926e0e23f2b691e73f8993103c4aeaf762c86c7865a8f8bf5c606b00feb4c4fdd85f3fac1ab592766c943a7b844da6e5584ed8f69cc8dfbeaa5", 0xbb}, {&(0x7f0000002200)="98e2870494747d4168b78addb773bff5dee2f6badac9965df9b70867ce9bfb4186a39a60be0464bb00d276c7cbcab85c1006f0604aaebb61a79ca2a1f89a2d565a4b27ff4ea2a00727ac32619a47527e15c03fd09521bb19806e5c3d4f3e9010acddecedf9e341f4046f17e9ac7e9b4fea0eb2f841bcd61d10d17001", 0x7c}], 0x9, &(0x7f0000002600)=[@cred={0x20, 0x1, 0x2, r18, r19, r20}, @cred={0x20, 0x1, 0x2, r21, r22, r23}], 0x40, 0x10}, {&(0x7f0000002640)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002880)=[{&(0x7f00000026c0)="02e94939e2f9ac3535d838b21001f915f4b3", 0x12}, {&(0x7f0000002700)="6439ad72b6", 0x5}, {&(0x7f0000002740)="b67c4bf6c8fa501b4c10bfa8d553bb364abe85f5305b702c46c0ee4f0216b5490fb9d44a41baec70c1c638aae301b5010fa89463e773d469974757b361a1366a0e45e88a1f37c76f442feaafa2e60833fba08564b434c2773e828cbb29ef26", 0x5f}, {&(0x7f00000027c0)="824585a2e573678927fef754f9fede4221b4e78ebfed7ac44e761ed018e86378ddc43d49f325456213fc4b3f7202cc356112e5f734547dc4b6ba12e62e8c0193b1fd5e7f66bf580e5c9c84ac81c0406f2fe006a82ed950796bf460f998397d1763c8eba44dc247badbb90467fcb89abe9ce74ab72f136e1c3a1daa6296419d5806f671886f6d7dffe5bb", 0x8a}], 0x4, &(0x7f00000028c0)=[@rights={0x38, 0x1, 0x1, [r4, r2, r2, r3, r2, r0, r0, r1, r1, r2]}, @rights={0x18, 0x1, 0x1, [r1]}], 0x50, 0x10}, {&(0x7f0000002940)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002c80)=[{&(0x7f00000029c0)="b462eadf7f565c6e2cbbd5f4ca58c148c5b9a77ffd19be2a1ff8810c9b9e109bc93b81a53ad85dd7fc87f1772ac19df306553ba196a8d6d4b137e3609ff09b9fd7dc4f0b41dae7ecc966ef7e467d4a4afebf2f43520a32f6db84ce15cbadcf3f1c73f22292d4214177a8f8ae17554675ae124d4d498d19b79acb32ba947df1c1a0ef65e5ef00bd5299b17b05ca42db0865e582002d41bbcdb2dbeaee06cbd69823ee74b4f21f2b2b229d9bb086a8c2829933444ad8e6b26fd0bd0659a8746aa38cecc83ff7cec4e994725754a1c30db3461ca699bf201d5dcbbe2d90b6f93680f96e3a47629d4dab027398", 0xeb}, {&(0x7f0000002ac0)="19bd07ed43687b1ef2ef4df6fe7533729e1cc1dce6c53c678d08fb7b8d00c5c091aa01a9159c5584ba951c9f72d7102a0f3e93bc81a2cf1866cfe9c8ced4c8d2e8ce21be6cdc16671e1dc64b89072d73d156c75196f58e066a9d0d5b1be515a00044343bc4c3dfab722e447cc890b5b08c903288df670ac24e62e18a26b51effa86fc5802726e50912a4ce32d2e7d44391d0f8f397f033bdf5a2df98c387b3935c33e355d6f4a5dc7a82a110d04c1eb2a553e62a23cbf353871de1af27296008980bfa36d46ce9479defe2dcaf82", 0xce}, {&(0x7f0000002bc0)="56349792c3b1983ec1cc6d41b3da68b4dad36cf2716ed01f3d5489d350eddb4024160f084be78267d83985c2948d6e94f41ce1b9f276750b69e51f1efaf05a6c71c4fd5fccd7e89bf2d5093a8f5a55d857175eafbd454d0c735e7a20d35cafabc9b3c87ef806e89345b0ac5054434bfdbe530fb60e4bcfaadf6570f8feb710fdf89258c28884d671ead1af5c37770a23ab5343531b8ae9ccb051d46fcb74c68cb5a61e1b43193b1a9ee9", 0xaa}], 0x3, &(0x7f0000002e80)=[@cred={0x20, 0x1, 0x2, r24, r25, r26}, @cred={0x20, 0x1, 0x2, r27, r28, r29}, @rights={0x30, 0x1, 0x1, [r3, r2, r3, r0, r3, r3, r4, r2]}, @rights={0x18, 0x1, 0x1, [r0, r1]}], 0x88, 0x4}, {&(0x7f0000002f40)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000004240)=[{&(0x7f0000002fc0)="0681cfa4a3b3dd06a4084837b28a586bafdc62e304c5f96444e09ea68c0937a1e5b5cfc2966962f1e659623d1924", 0x2e}, {&(0x7f0000003000)="dd3d06", 0x3}, {&(0x7f0000003040)="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", 0x1000}, {&(0x7f0000004040)="45ff7add2b95d317d3b0df998750fcd044925fde091b6a7d806107ee6c8db31a79bab471537552e621bc2a3a5c0f7690f216af5c9f0db8e4154378bf03e128ffb2631a12c6ef90a864075bbd45f25e7df8fbec53377f", 0x56}, {&(0x7f00000040c0)="6e4fc15d69275daae7b4334e0c0ff9fe9e827e3576465fe663c70ced943b159ee20085bc502ae1f0f5f60685114a51df992585143a759d7f75ef397cc1c4c13c6b493af5beaca03ac77768f0991ea92bff513e3a41caf7d67ce700c122bec69a62f098968889776ebac0047a5ba5718efa0b56a279a7609fefcf8530d51bd24ea5c741a4ee7cfed4c48ffeed078085cb4b4797b66748556abea1b43421b2749c174d439252", 0xa5}, {&(0x7f0000004180)="9b409c8197b371af3b632d9621ffc476d1c85d8ee781b4a4eaab7a9d563a75c0a577f002662bc8649c1e3f5420da4186341c4f647c0b4d26f4c583fa992de98ff261771e7c99d827320f62d9538dfff4ae6d3720a0f1dc103af0d4a8f87ecf1d1dfc0176b8a5c529b72d214e8713dddd3bfad7726d3c11e73ebf9bce70d951a95ad60cf1c1a5d7068a187e5fd53e9124427bdfbdd5c1480428d21c", 0x9b}], 0x6, &(0x7f00000044c0)=[@cred={0x20, 0x1, 0x2, r30, r31, r32}, @rights={0x30, 0x1, 0x1, [r3, r4, r1, r2, r0, r3, r0, r1]}, @cred={0x20, 0x1, 0x2, r33, r34, r35}], 0x70, 0x80}, {&(0x7f0000004540)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000048c0)=[{&(0x7f00000045c0)="dc4bea0084a28f85d07730777163593cc4073abf2a0c053629df29a9d2ff6e8b98ccf4b7c48cf0d47825a5c9c3617dfb061de036252730a59aaf01a28d9791ad4d4cc5545ece11781bab4501cb6758b77519aaa6ba1b7e491c5f87d5f0f43e5441ce4e7d265060e6180e1ee21660eb7be49e8fc2f8d102a9e2fe1b3970640f0a3e104cd1c2f40a7801f453c6258f22b7db5669d03fd3519836298d264d472127a7d090b51a128ac5e9036068d448bbb09586db6942f2dd643dd48a4d3228057cb09711c262625bc364e95a20b7ff3651d37ef578e6a064469dccc7c35f", 0xdd}, {&(0x7f00000046c0)="40a7b437a426ab4cda07251845101d6e09ea7603734bfb0a7cc5f975a59633", 0x1f}, {&(0x7f0000004700)="47a81f35a853d34414fc633ca36c12fefe5e9c9befd217239f87130da4f5be5cbbac6f657033cd4adeee1fa4c7cc19804ea85baf386a71ce601b8968d86dfe6d48a99ac24570faba894328c1b4e112ca57137a52949573b5d82e90bec8d0d5f2b383ceec2ae0236fec87c99f617575e2c02a8e6141348e118dedff335dedf19d4354ecafff23f86a12f916ac5ee67dac4c5eb800b3a64671cea47080652fa99dfc41d7c9ebcff80b671e", 0xaa}, {&(0x7f00000047c0)="01e57d92d9ba42e5a6854e21c668fcf5da5c5bd93e1b2a767258189907a90a1809ba885c684b5b2dd9cfcc29857c63edf97f8e1fe5c9f91a3da9e2281aee8014c565a4e22c9ce4fb7438a55cf8e4bc29e385b1f0fd979d9311e92abd5a04b95632b14fe2aab1a45f50e3fd26974ab44efea2c44a3bd24ba333116314d7cd2ed3f0048472e74c659dffb185f0ff3d097edc2749a4f4dd24860fe7e9a031bf48b17b3421c0320a57df223ca0b30644e09f912dfccadcb50ad8640ca32c4a92e9fa8dd7", 0xc2}], 0x4, &(0x7f0000004ac0)=[@rights={0x28, 0x1, 0x1, [r2, r2, r4, r2, r2]}, @cred={0x20, 0x1, 0x2, r36, r37, r38}, @rights={0x28, 0x1, 0x1, [r2, r2, r2, r0, r4]}], 0x70, 0x4000}, {&(0x7f0000004b40)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000005d00)=[{&(0x7f0000004bc0)="1bc950e95f5eb91a9250663609766210a8bc96f55afc3f26a9e577980e3040a06cbf6a611a32ef7502d0e57377ef830a3607cac312450c0d68c43a3d1ddd978106227d983c30db379140ffd92673cad34d1498b8bb170df7b17806d79d35105b7887c79d4d1840d92f03d4e05f45c7f306e7267cc9df68b3aab366509c1643e84cb1902b5b6777a5ddf087ac2a3f5736dfb8e992bc21420007f19e9e3c3864", 0x9f}, {&(0x7f0000004c80)="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", 0x1000}, {&(0x7f0000005c80)="0109a3eada13b2e69fdcd672ab9edc62c439c72c0db3b0ffc045c95ab4cddd1c3031d18e3b5237ff8ba565420aa8821f8167b50c857a2563726abe2c9027de6209c8f04e5c4755868e36f6c65091b24dbb9a6b91950c22150e5ede26c4e0b081a1104a1cceb4f0fa69990290776ee4150be9f21f72670e83ce81e4fba8bebecb", 0x80}], 0x3, &(0x7f0000006080)=[@cred={0x20, 0x1, 0x2, r39, r40, r41}, @rights={0x28, 0x1, 0x1, [r3, r4, r2, r4, r2, r2]}, @rights={0x18, 0x1, 0x1, [r3, r1]}, @cred={0x20, 0x1, 0x2, r42, r43, r44}], 0x80, 0x800}, {&(0x7f0000006100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000007340)=[{&(0x7f0000006180)="ee8d47768791eb9d0a6c05e7a483870f40e11c50bc6c9823133275379c846915cf271ecdad58a88ea2f6ac923078ccd476ce6d0003fab565bb3c7aaad195bef657f8a95109a05f37ce1526975438a1bb17f3d1ccfdf16b6bbd0800ad96f581b43d416ec56a6b4bc8edbc75986b559ae086912bb623d629728440986294ed75cf65ae", 0x82}, {&(0x7f0000006240)="04c1b592c32a226c3871243a395128c431d6a0f6399b9a8b651064be0413a2e82b7aea6e25c997fadb41332c94514fe9e9c3e1cb67ae406a4ba06b12253eff894539040745f5428b766ae351756b2f5c3bce3d7949e2d70e3bbb40a8ee931b2b043845760d77186c0ac9be65e8cff8490956ec53e5e45cb2e5c5a24ffbdae7a662283f92406f3ba841b4b4c8b8e8fc4464ae1bcedbfb4139dc8213b5a52426f83e8b1a8ac83efab1c2e7db7f8d53aef48bbbb256934509da86fe5b0b6d94bd91b548700026cd10b7f3abcc55351f6e32ba2201471832f44c45330b55", 0xdc}, {&(0x7f0000006340)="3be1077755af277315a4785036223c16832936259f50bec836691e0a244791495a4020be5fd774c437e9ef78ead67807993ec88c44698169fb83814803d047680e04842f65d0a982e2c876ed48831172f05584af1d02f4cc22c176c48ac2f32424989a0d9199a465a123998db30ed7befbe53e9266f3cc6e338f958c92457133dd0af39e27ff3d7be5da0da6874d499d4f35b46acf87e4cf5d6ef61ada4f2a7cee7d64bbd9cdd9feb0ba3b3d2fb46cf9035c653872cf4d002da9cc59f367674a393be6adac20e18bdf8837438531952f37c1a03ab13de184e8875a098c0d876384ded6fcacd83178e8dcf823c346751a830c0ec1b32e1b5ec5aa7699599caca6001d572d6d4dffd677d45573ed726940b5d3041aa9cae7c4f77eb9487754efea6f2cb7d91c4ce3ef41023d95d8914795440fa6dbfad9824559f5e04671942882a8f97597a26a00d6a29d3e983cd49c445a7a6f4137667e3f77647db42eb6487cdd3c1d716c929a6022bda2fc55b67817fa4e0a1f4e2afc385317f3ff3ce933b4c2bd9bd155901539a6a4b4d0c6e46d3565b4abead8c299c9e1f63eccab9af032c8ca202290991edeaa9fa123af2b9f1366b25f3022880d444950254d636eb4f63e3d606c7e6712d876978d1dcf5f96c48608795ff78ff7efc79ac9df32184dc1347006164729554e8fb145c0f25b06d16cdaca29e19134e45ead7e481f9d2d1c7cac4ca001236ac3a07a5f3e524199f00bae392609698f39b2fae70a191199627f41ed8ee3e8c59886df5939d6ca03e4762ade0e6d6156bd75405e49026d4ed94b8c80a602c8e9393904c1357c90025b3ccafabdb0d45f4d1bd5a993b2c01ed72561f1c4f15fd993e3efb4b4d66bcccca51461bdc22b5bd1c940c7c643e700d2581a0c6af6c2ee33224290ddd6b4f1cdf28b49df3ad7fa11bc28edb7a00d4c7c3ae9e410bb81447c9258e38650bc0de1874d7a3d258565419f20632ce6a350c4ac01bff1cac7edaf68e3ded95c3a2cafdb7dcfc75f4bd545680b241f63409274ce79a6a05f340addc9d540512d7cb59df6e8dbd69e2cf8b3bc85cc200f1cd8f54ed195a4f6bb8fe49e9aebaefd8b973179e2e4be704e23976c6cd452a6b98cd22bf25be646eaf46ec2ea3e6c3caf41d0231f7b9fcbc56cad20e1e8e5465d2d87c24c278be69fda3e996e6421907887d1e6594d33d51d27afe4af9e1bd22837027894f8680bb0abd621714896051b01d4ab2a7c9a8fd823d1129d372b09c6563bf85cee7d0aa51a9dd407d6a0578b7d44e1fef607437908472902880171fe3699c66822ec4a3aad9caefac1298c3d51a7f6a92a1b7639c0bce1100c123c9939eb1da4bee7d0bfe587fe411cb9e35eba4b12b6200e1bc60040c75be31ac28feeef6c774e255775847cea1cdcea03d176f7287a647e63f9feecd308a1eceb1dae7e68160b6b6fbc0aa2525ea97c4caf303ea7ae01b82c0400d935c3e74e1cb181d66fd94f63268327992ff98aa3b23c7e12dba55252753edabc088cc970848a7075402a36c3c82114fb5f65a1da414d2e9a618d76091c1b8339eb18b683bfbd95047d32fa4e563fe1c72943eef05c6b1842b1b2ba01d19ae95ed1087b62a79e7e801598b860835471a9b06cd60df60caacc66d76a5bdf606390dd3250d80da564c9d061a5f8cf2db2414ceb38049173597364c126d2c0a987c971588e73eaaa157708e76e1c7b50cda4ab95c4e27d0965deff7f6281132b91afc8c60860a0e33113661f2017d00afa22825738b9ceb35ce17ab65688fc528640a5d8d47cf7504eb0e10d8a1f00a8769045b78ef1a9f9ff35cbe35430f0d5fda9c3b58b8f1f9c73dc3f679fcc7f19b468bd149d448849615d533fa1afaefcc98fa55319ede444b14d8b8146b287801ba49149ddf7ec3a27675e1b00d4efc0d5d0812c85b1f71a427d6bf7326dc4ac0021d3d7c6b40e56ef0ee762f16b9d7ad64d33fd9695aae83d44340c9801ecc609ac480f75b811e96ea2a091388425ef02918a99521d6b23936d188d6251faba9ffcfe4154e05094774b231d957a15f6dc96f1ea060a2dc876d2075c2932836c80a93abaee938feb7ec0a18582fef49e21e041e3c1cda8d4445e3aeefd6d262dc865b69e665fec1e2713125c266490d95223250b58aab8054d23499da2a1c3a9ee353b660160ba49f7445a0b280059c16457a151c9ca8ae2e41cda89ca24f0d55cfcebe06e6eeedae885936075bb927f5a7bc4a02e60d37738ced4a264f8243378b3ac813d1dbf5b3cdac7ef00a9ab866ceeac3235c9149ab8907e6a867091f963272f2ba8d1602858e92c6daf5e72c58635e4bb26e266902d5fe736c617eec5130547bda148d228fa19ea875f0d3fc78212391280f942825fafccd65400a639eb62f62c74946a9abdf5fa8f967f6c7df38b14b5c5139ee599f57e1d6cecb9f6be06dae0db6375450b2784c25dfacc6dca51b1b61d96320d6c94595ae605536648d14c18f1b7d953a0ab35a549dccd89bea6970776730551e7f875b754f592421a9e0f5d10e91e1178b1e47070634a4b73608dc9d9eb0bcfc1002cc927a45027650fed653447d3f0c0e49b3c0bdd50818425c2f3400f5120ed4ea4b47746c68da2dcd3fd5afd143058b3842b2b604aab731d8c80fe356e0d0b1ee7510f01512216b1a53a24dec214cf8373d29b76458fa327ddbabbc76ed4049851cc392f78262e434982ffaf2bc7ed809e88e57413b754b85960ab858d8375869a3039e78d5b6b135b16096d346ae9becacdab44c17b0a6d8e7cde6baead1729ec2cfc5b2b6c9fc762da6ad46a8ef380586f890a669044f1047175854bb38a40341cc44ac1d6191361266f2e7fa1af0c2591de0bf556f7d36a9f365cdb6dc0b93998f744976c86bce8ebe8c7087d9c0a150a316aec6fd90c8916673db294e47f0d0ea2f3cfcaf4ad1a7c5c69d689906386afc81c427207a7f3af33dc1b184ffbd298aa310b19e63bc328532c2d7933ffabcb19071f18b0c7e82ba712026154a25027ccef0a39e1ae848de1b87f65526629105268c2b579b7036f05aec0a630a90d3ef68b4ca28b8f074b29aaa2565998f8c687ccafd2a2f2e478e2d3266496c22302810aa88c6b013a977e6be0ca5d3c769bd9e56dfa4a184591e01e07ecfb6728503e3c3d24a23a99364d3e93079743969c8b6e21b2a2848288bdd06497eedbb61e8677cf79968bafa5b947ad46cc74c7942a031143e85325e120b2b0df507ce37a928445e1b8eeffde33a1f79962ba48d01763c28af79b72adff87aca1721a2882f7eb60aa76b4ec6479dd83bdbc69426b096f609a1ba66438128f76421ee9bd6cb51b828b4354c0e4660d30bbc484a11c7578bbcabf7e433a9c597d1571a8b7ffc1ab4a3ab7c025f815c5247b123813c18a163a7d996f785e79ec8841667e3051b4a38f28c5671d37b6d99f818acce6181b460dd1c74e83485b7aca8fa4fe4c700c4e5951af75ef3e75f6047f171aee4e63ccb61baaf78238cdec78ece8458d859d2a0784acef52696fa232d7706e39c3c783cbe14b80f554febb12989fe810cfcb03944ff5ec068237e99852188c649c929a2f2432efec5b2a47cb23cd67a4007cb75e7c56436a2f4e551c9a9d1a4a8ebe5300504f466ade4ae14f0ec24ee7442c43d062515a76dc816a16a021ca8ab18d5d7ba59c7a2562eac5900efdf08606b6ca457aad7dcdd3669230264f437b9c78aa717a5eaef3f741427af074fd1d98610ce54286a76a2c01a4d61a1f87b3e869ad1b234741d68d35c85a09fb2047b6b45ae12f2ab4ebd5c7507618a4ec2df86ef71597cfb9165014d1f2ee7c5d65914a275ff40c8b77d67489f4fd8f50c965772c660a1997a19651785758226742ba3d6d0698ca2e8563f14c52ca531255e0ed5fe0813caf5f5818304963817eac304f1326577153cc1effa0116c3198ae979c7bd63741d964e8565e4d2e153b8fe6a73a269b256c876ac60b12295f43037ee5e9b2a8949cd44a4e56411701c56b88cbfc78a38be97db81cdee8e65259eb72b24df573e6d4e333ace601047bd8e810295cd711314c1fdeaa970b5c82c485b00ac70d2dcdd35fee85177180a232bd0d21be8c29695e8d269838dcdcabbccd35fc2497ddddf95469b4ae4648344809aad3ca5891d834a64f6ab98516723d8c502515f4fcd68fecfe643d9394026259e213f18359eb909d7d5d448db7731d79db0906f11f7250c51330f29e65a6464f8b11c2661eca3e8fb65c75f36a913529ccd178eb9f07438cfe50798db84983640a837d87a6e859e61532b7b1d3306897c8765ce4eda5f49b2799c930b66b7e09bbe6f5cc86ac3018dade5add6449038af3b35e56d093a8a554573ff7fb6eedc8a0a9ec6e5e98e70644ec802eb2863b89320c97ddc423803e7b732f7788ce6229b776479ceb5fec571a1c45381a91e0757bab588109011da84a2675bbd8c327c50168694364713703ad43a2b20e9becc17c61210edc70d43cd808e7479f2b9201f979cc86e83754d5d6d3cb4e6813bff996074f70f50bfd969014fac78307f843421a6b8fa27aa36253909463e2d87dffd18d856ce108de87dfc0d83402b490b5dae7ee4878c6dc7dc7b8060cbeec592fb9382de6ad5fa0ccc57fb67eee8bd8ecde26b2a81653f318534ec79232a5777bd3019914575ffeaafbe725a62e3095f9e2f0d650f1791ccb10b08dc6bf0635e481e74cffe61d4dc7695236b300cc8bbec860b9f621ff180c97a1a90a4b0ec3cdb6ff8a6daa0ef8401e7536e4b030326bd84532ee4e17ef9e3d1b859ca9217dfac5324d7edec5c4d4ad786a734e5620c61cb6d1f4a77688886f55399e1a1cc7a6aaeb1a11d8014681510485bab3d407758c78d9c599c5ed8c59b7f1ce9af81605b4476f406cbd1a8882bcd5cfca41fcd023f3de61a1422bdc402820574a478ca94e0a28995d75d991e76b01150615968b208f1aafd64096051f189cb4e0bf82c6b2fe7ecb26721b463175ff4f4106f603038491bfbee205f0367e04cdf12b172911f31aaf7ea540f17c91e15b9494ff5a8fc484f2ffe7fd7c083f75dc194caa7003e8e2f5c3423e30fb024ff26c0656c0f5434e6bca24ad0423de45a04436f55890414b58fd648b175d102e6153ce72ce513487305604f50d73d627091418c8fbe2342a209343b21637064b3c08272b38e0baffd32b0fdd9eb30756cebc51e1137a7a0da2874f1cdcdfae4d340c08e4674f975978aac0078b6ed2333740ef5d398123569de819036900892e7a9cfd21ce7bfce35a9f581435a4c8f4f061aab6787b7c74e863bfea7502b6e3f81b710d8e11b74e8d0b947887d48a1d10b1f3d612ec429ef61faa7d6e0e075f3be072c07c3f7e8567027a47f119fdc4676300008c0a52f487cbbb789605314687d4e96f5a447d83bc2a2107938111f4c4331293d0e8143166fade6edc3ce0747791aa028558f1315bbc9fbf06e9010f0ddec63510f92329fccb6bf17283da5d342b1d22d37e43e961acf17cde6624a36107cb4a45cfea48de8f55aff0f5987c563aaa12aaebb8851b99b00ec3c7c4cd0b433d0bac202dbae5f079d646f1e9bb569a4810a97433702fa1a05cb37d88b99842d0d69b66d9050387a2002601a4b6e368735a357fb412a5b5d7b841848626d79c19f8e601c97ac21f642dc1ae0e3b42468271d22e4d701b5feb4759ca3c54fe14e217b7792cc8268e5116ca8b5944d1e4b868638ac60737bc0d37d72600d5fa33f77775c3aebef1251d02caadefcc8ea85fd0", 0x1000}], 0x3, 0x0, 0x0, 0x800}, {&(0x7f0000007380)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000007500)=[{&(0x7f0000007400)="8326fbd9c99db46002c307a790e48ef4d89554361470b484d7bc58cdd7e5f17ce8515114d4c938948ae2e8ded15b27f188a74e60434734c699f36707ede2f970487f37f50625d90a54dc48c68cd1b7306a7596a2e51b1593ceae485dd8e10ac516b63a1199fd01f06f99840a9e7efa25368a008d8fa0a0eac08c6e942db7b9c4acea0d66b59f28d0ee095b087cb074fd28aecbfb306f3c6aaad4a6e868eeef47d0c32effc752d9a1009ca6d1fd02e1c904ddf8942796eb4d3ceff86b7cc8270817706106f949674fd2a573e795dd859cbe9184c042f1ea87e163ef51c0763861547a72f755c5f371a7095e4a3952a792a2df2e395ed74c9ff4d21754b36b", 0xfe}], 0x1, &(0x7f0000007a40)=[@rights={0x18, 0x1, 0x1, [r2, r0]}, @rights={0x38, 0x1, 0x1, [r2, r1, r4, r3, r0, r0, r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r45, r46, r47}, @cred={0x20, 0x1, 0x2, r48, r49, r50}, @cred={0x20, 0x1, 0x2, r51, r52, r53}, @cred={0x20, 0x1, 0x2, r54, r55, r56}, @rights={0x18, 0x1, 0x1, [r2]}], 0xe8, 0x40}, {&(0x7f0000007b40)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000009d80)=[{&(0x7f0000007bc0)="6750fe36b6f1e9fd25f36c4e476c3e6c545ef1fa", 0x14}, {&(0x7f0000007c00)="df75eebbcff9132338e1be401fdba33b102586e2c8dfdecb8d03f7c82b89203dfe80e73060e67de83d3710b24262680bc35ee62df9181cb058ee4cc31df641ce0e5bb25d27386ac97f3e8206024b354b22038a7cd0cbf965e42ab8d63b2926420a7c665c9f03f8fd8b05c3ef619325816f9c11830f20ce92236f28a33923473701f1cc6a4feda0690b64e2a0e0ef2b9da2692a5485e907e144bbcbab2cffbe5080f4f39bce1768d105659e4ab0dea8c75cb906d81f9d2a6757e31b723f6e82b5f949cc82b52bdfdec8dcc758923b26c559c50593c6", 0xd5}, {&(0x7f0000007d00)="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", 0x1000}, {&(0x7f0000008d00)="ba76480a18cce8cae2a9db73080a796e5bf7b0fa3558b63b25dc938c3865e54292f13805053b366f49f4516e39be5592de47de1e54cb9d00d1a277f9f6ed6c3266464fddcf38c6191b41a08c2d15b6ad1ad1958e01c2378ddff7e24baff9b1cef886", 0x62}, {&(0x7f0000008d80)="1708e5a372dd7403ae0b05e00d631528785e34b5ee0c777cce6f16dd0dce33e79618b97fae2af91b9140aa0467198b437cf5712201d63c79ebe97e2fd9673ef7bebd1392866dfbb17dccce876bcb18d555a73121156be4d89adabdd07fdbebf404fa48048abf05af3a277ec01339c0f381806fae0d04c2a5046b7b9a43da628f57dbaa6828f2d545b8c5eff966711bd56f26d3889ecaee6c8584a2c1754cb0ddeceda06aa1d1a31c57d05fbddb47ac1e2cdb2b1a6e91e002f33615478d476cecb730015ee02bd38b4b09e6bd8562d4d6d2a17375e6a617d9715fa1d8d87e17e131ee9a4f96f3047a5b14759b92154a157346d0c977489b4f6116bcd6fc3180a0d4f215c848825f15dde6f39693be3ea378b378d0a7a89678007d190033ee3ceb7ca0ff83fd5af64943e707c5435e02396352e55c8de1a7a6da26ba3573add74e6faa1d8b1c751c5bbf968c7290d019dc261916f35cf09b3bba2ec16bfb9c78f1a51b2aed498da878e5019c7dd715a3f4d9f0b878c2702dea81516868fa617317ae145e96f14b131ca956981653a712056b88fb683faf1ad5342d249669f3b938383b951ec095d0e4a6c58494084540316ec50d25650bde179073cf829102a40eacf381d4201280af844e125c06d8dc976a08865df9219656c30accb6866256f75593e5bfea058c662eecddee990748bd4c4b08dbdaf9f3574cbeceebe49c2e17fe3e287aa4eb51a5c9cf71b486f667d8571017f15cd5bac4fb1f78e4ce99c379d9e7fc6c2216e154ce935c60df514308887d72a1faf650e3b6754e4d14202d3bff7c6d27fd1a0ebc5d87418bca02af9a86fc8a146e6825150d8d8f13963eab30e50bbc89d0d0f44a47bf0ecfcf11c4f04fd9d018f9c00977e8fbdea94c0bfd3a0d926f67a3bc8cbe2a2c55d08185a5f00c1f375f6c2dc4ff062785717e919ed1c27e1a81d53b6197a203b4906281c80edf6a5cab89a46e6bbf6496046ff33a442bb7c998e46aba183f0f34e3bb52f6258f1ba18ed9e2b7841b00e85536686734731470ae50ce674f1bb2043328a238c51e291c8489d87211ebd0ae533b4ae435abecb5aaad7d154a28ab7ca93390bb5af22a58970c85ee45dcdf17fefbf3e31e09586ff71c2f6006cde2dcfd47a26f951b4d5de3133aef53b36f6b34def73374f623cc0895ff70acf82c11e0635f36a181d045e470986a70d21a5d3dbd4ba3838c9bc5d297cd7d02fc002423d1d4e123e45ddc64326649f5c760c042be0bfc41914f5dce72f00a4c5eefc022074f44608cf3effd494a6266e4e561c97d59d4149a2aab53d589898396939a1641976dc5ead971777270761bc6646fb02cdb736e290957a639321d546c5be16d1913e81435e42f8c0812553c6aa7772e452f69a439edb292d9edff61dab4173bfc496ed3bd6f7cb05e6aa49b7d3f496d26e2da7001b447dc1a5abd18d77065b6997b7b53fab9111bb58b94a6bef82e0dacd79f674d73ff79a98c357393ee3b1dd7d78b4d268fb66819b38523109a9963609d9ac428010c47e99fa01e40915d053b27b480bffffea7018956bc6ac618f67d917735dfaa4aead0c13e344044cee4342424fa94a38d21a85292792174e5f2bc944ebb0be1cafe7b14bb178823c09f94011485be03f057c4c3d4c0c2ac3dd543348a43ddf91aec185807c0ed25712bcc2cf35a10243e19bbfa9f961125a63154edc853d1a763424867babddad4333ec1f1cbc347fa21506642a905504b052d78174df6a6a44cd24895d07f68bf77f9b3ea1f75c4704d1ec09eec0589602595cd9b1a3051d7f151ebbf02479e31d0abefeff0b9db5e60d08188c57c7c6d74d5aad4c0a70ac451f68670a4d3b5f2dce960a2fd2f83ef02d85b611151737c4372863f0cfe62973e06378003a0d614cdc1069862b8ee4485961f5bb18cefeee5994f205c606d75aaac2417d37f68e7704b8739ec695f38425670be071b135743c9d717422d52039baa510858605bfe712c952c296a0968c5de386a676e87f4589e96c8750ba88b0c86573570ccecd48da03479d60c1423de8a8582c8dada4b632e776fb07ff6d5f7d6e739fc9b97354877053611acb1ad0c95a8915c821d9a16f24abe325d12a4c89441708f07f5116e0c7cbd78dae996a2951dabfbb564ca89f55287feba9f6fc422a7492182992476672c3b600509c34f63c262dac8ab0ee2fc87625d1ac3320499039fdc32d75ddb8ee892e8f58c3a505a08dbad0e7b2c212118c946371d3581dcc55ac3eb058ab840bcf412c96edf489d70db1c80e02081f4a4e109646c35219ff0dc7488fd55a57e14cb7357197f916037b9bd927796f51c2326a139dd5eb1ebe3a6319a094f751aa1636469bd086cb55ed72c68fbf462d1c92ff0526b15afae7ed989a700e5fa93c64b48350aa7320e0faef2db9304ca0b32abafb5b65f0daf4cc4b6081ea82f97529b6a442383f79f287ab21e0f7c27050c54f21d8d7cac87a963a9e5a5dd39abf35e43f06003fc8d58153152b433e6b141070055d40482baee246be9dbd6f6552145e20fdede89801c46e033a74055cb55f58e31ad6c0597cb7c1fb59cdf4ca3ee5225a514e5826bdbaca52d7edc8b54a636898f9ad80c98efd95b16cef225d40c383f0aa86a54427ab2604c4c2b2085dbd72563a15f31345c7222bbb2b0cc71e3949be4c2cc06a328b659f0f6722a4f52d5737d1b6a7618d1dc8d7284548055bf20562429e0370d4df4f7a5174dc2fc59ad62c701fc0fa3356177027dc8b6686a2ce8df96f0abcf0a2f667896e57e4ab322abb5abb5535725e32d5ac2045051441e150feef8b67e6d53dfca60617207ae95c9bd48bf2e49a881da0e1d81a8bd3135befb86525ae4f211d231d9fd7ccf736969ec7b6d8954c3c8e21d2642d31b2b17131579b28e083db6ff45343f046dc5d2c5d9e5d6b471b919e17768f0b85b0267a13fdfb902ad2927fe3d50b3d1966120b0374add7ac4db6bb49a3eece908111e1072253d6e2a43eb8fc0e057e8785c0af2df7a6c8dfb8b9c34f970c2934cc13bdd2f27f0c3f396373bcec994ad53d340af5e16c666094205e9314ed20013e23bcbffb86cc47ef37eea089fa576981e0657735aaabdfd6710e0fd2fcf8d7ff16b77d0a649997f7f51e25822ffbd5a4a73905514b8909cac7eb863cd3c6393152779c4353d158b10e275a5f1b7217378e558f36d9fe499249feee81ad57c136a13ff87c6b4748c20d4e9d6037f5371ec228829113601d9be7bb9d217d391421bbb9e7493ae7b9802b5a47522f14d05c6dacdca748761dbccf3bf1eed63d657092f17e95ddc76ddeb6c38f1f390f5c4aff4842fbb8b40ac11d30ca41b895fc4f5a511113b466bd3d90dbe68cd249e2b0f1274e476a8f85d4eafd46b96d6ac09be3f19d1bd03eda9426cd0dc3ac68ee8424f6d8a9c2c888e70b6edd7ad15389ba6f9e5c444993141b6e732670ed927a7496bca65d8c405b4584f94b9fbc57a82d05d1000deaeec38afc85c2c284f55695716cf182fd77df6f2a20c9509ee70a0efe55852221a5bb953056fafd6f88cb66988a5942fab55e6689d55faf9710ce093ce0a81d4a5ac318d1c440536ddd2d5c1ccdb0184d558aaee98d7669fbae8bd9dd5011e1abc050c0924f450b7961d4565c6714a29e705a17b2f10667a73429223dce9bbc32a05cf2eacbe1f7f606a85edd3ec5fa98b251e5ec67b55739c4e27fa6df00b82167032bde305e6a29859d22d5f918d7ec49b2f9cbc2be4aba13fc9422228ed9705b035144ef408aa9a4371db8418fea77275a6c324e338cdf221904fe38f4c439ed9b2b66ff33d8b7fac9abc563130a2be5d0dad6a827054f7e238c55adeefa347ef489fe80f7510e33dd78cc33d8b6c6baa78d4e4c1cdefbb9c16a53446f609f2cb142d2e71d62ab64144e19e446e1988249ebe3c36bd81d60b6ef134885d01f42a486553a5f49f6f0a2be6eb42642b91a214426d1973d4c35cc341389c824a1e55d7fcd1f0fa655c1532312e2a15d7ab59b18ac188c18c1b29336dde8ba7873f731683f1d5011d9be6bb787bd0575ba8c32a6e1c95d8f5fb74d599ec5ab2141e1746f3489c7ed4c60d3b498297014183ef2eae76b51cba34da748eccd3253bf95d9de440314ed6f8a706a40fed9c74f9e07d29d36ce26c80f24da1f36d75db1d506013fb16d7c9c3b6d085d4134bd8844bea86c2130fc6ea43a23fcd676c770d91371a6bd35095f222f14b3a3f55979ba43df87353a64bbdecfc16a694fa8f5a15ede4a4c1fb947da4de6612bee22391813bca1a061eeb6252e73dc76388074bcada86f0a44497a87d55dabb99602206a88398fa0ca0b91af2db89f7eb201318c952dc9e9a42c32a2cb4da1051cc5ac814487a0866fae8d6fc041789804c303264acb7fa715eb918d292bc1273ba52dc26dbb3d8ebcf732a7c7a8a82fca4fd07d95147b221cbb6c7d135a174eddf886cc806decaaf3b38bd84ab104aa0b2bd478ff853a2c76db3d77a403b0016fd0c419ad9cdf5a6acc1198bcbe38ecab0c67ac90f29e7f3ec42d706df208d521600013cae278e51897317eab03e75df956148b608ce8ba8b6a720bd7101d05ae531123c2df346507ef2d4bb65147327d75a48d0b98cec7cfd408f2fc8802ea53b6d0401d811c8dd8eedb50ef4c2f65f0281fc4437aabe58919e98fc0e3e6ff70546655877440861f83c79e143b0b9ab3da8114f486ba76f1d84f7f17e9ec682588bbd919e379e6c89fe6041d1e820075abf25dc4276ebdf91b12a1adea35cf89ad554d122e9edb7f235c587c4c7447074ae7c258b2e59cd8b3f7d556266cce72835a01c1bbe6126f68f138a126e3ef738fddd44c4d7cfc415984defb6d93a60785d17f81abadb635389dc0be71ec6a79d3c80571ecaa2f6c447a7d40346b3e625588aa5372bbfc0e9e7b6ac9fcb7a40673518472ff6c40d264f81523432d67620195176647f84a862eb82954b3ed4f596df8eaf216d2594267699db607402109cd03bc6f98cf8cee87e33dcd0bbeda48159bd6414d427a0a752a48693c9d5413786cce7cafabece1e7ce23a3cdba5db6e12d89c73e21759f6ea5e6b2d7def0e43d84d4f47bbbe4dbada70f3082532c112b2a1ab7642f89a0007a33fa8e4a7022aec4061a75d7c0acbf4031258a506e4ffe59f2e57138d324f9bb31a618061a5927a57ffbd853bfa86a53158de5a51edfb41fff3f8ba59a3ea21bcc76523bf0b51011125becd3ec9adeb9552073f5a8790abc2c4b0152b3a1d6b5c6fc7fa9281f97a625c0bf7b5716aeec3215e864357e32d32dbecea4d8a76b1b9ec4e14b95ac8d3fd1f25faa50046e3d42d637fd3883467a94aca0646f25b3a65c2d14b54d102d77a687c1614d1553f0264beee3fb2d617994af0e080e411bf8512fc5e0e04a582966c8ca325b113be3c54c508a86ba37f3dd5b656a375753f39533b0c368b0d804f0590ba33964bcaa6c47fa0a5c6698ca806db3338bc8e4909397336cb6e2e16b379bc3e208788b61597019e43aa832730780c66b50ea863f11251c79c0b2a653e16736074856ec97cf7ca1b2b9e4da4c99f6b65f4587e7e97b0f6a5ddaa78b9d29d2a9727e2a24a638daf852b1aca77dd549caaacd07ad80673f66337f55ce57ce4ad9dcd1e70e3f220360b6a062f769fed8a64c441b1e74426872b6e6c8d844a4e9a4e1144198a3ccc5a8d0cf257a618c2f6f4beba9894d38a069edf4be64b60c304a66a9a7b38464de197f2f20e822e99331f0dd819fc1405ab71d4650b", 0x1000}], 0x5, &(0x7f000000a580)=[@rights={0x30, 0x1, 0x1, [r0, r2, r1, r0, r3, r1, r1, r57]}, @cred={0x20, 0x1, 0x2, r58, r59, r60}, @rights={0x28, 0x1, 0x1, [r1, r4, r3, r1, r0, r3]}, @cred={0x20, 0x1, 0x2, r61, r62, r63}, @cred={0x20, 0x1, 0x2, r64, r65, r66}, @rights={0x20, 0x1, 0x1, [r3, r3, r1]}, @rights={0x18, 0x1, 0x1, [r1, r4]}, @cred={0x20, 0x1, 0x2, r67, r68, r69}], 0x110, 0x4000004}], 0xa, 0x8014) 11:07:55 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x20100) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x5, 0x80000001, 0x7, 0x9, 0x3, 0x0, 0x5, 0x801, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={r1}, 0x8) fanotify_mark(r0, 0x66, 0xfffffffffff8fffe, 0xffffffffffffffff, 0x0) 11:07:55 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000040)) 11:07:55 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000040)={0x1, 0x401, 0x6}) 11:07:55 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000080)={0x288, r1, 0x204, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'team_slave_0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK={0x154, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2b8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa1}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9000000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x83b}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x35}]}]}, 0x288}, 0x1, 0x0, 0x0, 0x20004090}, 0x0) fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) [ 312.663658] IPVS: ftp: loaded support on port[0] = 21 11:07:55 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80000, 0x0) fanotify_mark(0xffffffffffffffff, 0x5, 0x0, r0, 0x0) 11:07:55 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x40, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x8001, 0x4, 0x20, 0x100000000, 0x8, 0xfff, 0x2}, 0x1c) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 11:07:56 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) [ 312.991824] chnl_net:caif_netlink_parms(): no params data found [ 313.100014] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.106703] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.115489] device bridge_slave_0 entered promiscuous mode [ 313.125505] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.132124] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.140486] device bridge_slave_1 entered promiscuous mode 11:07:56 executing program 0: setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x33, 0x3) fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000500)=0x0, &(0x7f0000000540), &(0x7f0000000580)) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000740), &(0x7f0000000780)=0x0, &(0x7f00000007c0)) lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)=0x0) fstat(0xffffffffffffff9c, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x4}, [{0x2, 0x4, r0}, {0x2, 0x5, r1}, {0x2, 0x4, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x2, r4}, {0x8, 0x2, r5}, {0x8, 0x7, r6}, {0x8, 0x7, r7}, {0x8, 0x2, r8}, {0x8, 0x4, r9}, {0x8, 0x5, r10}], {}, {0x20, 0x1}}, 0x7c, 0x3) [ 313.236782] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 313.255327] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 313.310831] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 313.319701] team0: Port device team_slave_0 added [ 313.328511] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 313.337347] team0: Port device team_slave_1 added [ 313.346278] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 11:07:56 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x400202, 0x1) io_setup(0x81, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={r0}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000100)=ANY=[@ANYBLOB="0100090077e00cce3facffffffffffff09d0dc61b68baaaaaaaaaa16aaaaaaaaaabbaadc43aaaa0effffffffffff61e35fc0ca3f611877d2a2a9"]) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000040)=0x1, 0x2) [ 313.355104] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 313.478622] device hsr_slave_0 entered promiscuous mode [ 313.542610] device hsr_slave_1 entered promiscuous mode 11:07:56 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xa2, 0x100) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x8040, 0x8) [ 313.703504] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 313.711151] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 313.785106] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.791692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.798981] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.805602] bridge0: port 1(bridge_slave_0) entered forwarding state 11:07:56 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) listen(r0, 0xfffffffffffffffc) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400000, 0x0) r2 = socket$key(0xf, 0x3, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) r4 = getegid() fchownat(r2, &(0x7f0000000040)='./file0\x00', r3, r4, 0x400) [ 313.964895] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 313.971038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.984939] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 314.000509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.033391] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.052938] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.098189] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 314.163008] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 314.169170] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.197866] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 314.207180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 314.216017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.224468] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.231003] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.254679] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 314.262590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 314.271387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.279774] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.286338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.306950] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 314.315695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 314.336207] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 314.343356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.365201] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 314.373530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 314.383315] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.398893] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 314.407859] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.416193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.425254] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.441257] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 314.454215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 314.462910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 314.471431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.480525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.489008] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.504666] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 314.510729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.536793] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 314.560676] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 314.718286] binder: 10327:10328 ioctl 8904 20002d80 returned -22 [ 314.728216] binder: 10327:10328 ioctl 8903 20004900 returned -22 [ 314.756168] binder: 10327:10329 ioctl 8904 20002d80 returned -22 [ 314.764405] binder: 10327:10328 ioctl 8903 20004900 returned -22 11:07:57 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x84c0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0xc, 0x9, 0x11, 0x9, 0x5, 0x2, 0x4, 0x79, 0xffffffffffffffff}) 11:07:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000080)={0x0, @ctrl}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:07:58 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x18, 0x1) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x101000) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000080)={0x0, 0x10001, 0x3006, 0x1}) fanotify_mark(0xffffffffffffffff, 0x40c8, 0x0, 0xffffffffffffffff, 0x0) 11:07:58 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x40, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) fanotify_mark(r1, 0xc8, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1f, &(0x7f0000000000)=0x0) io_getevents(r2, 0x101, 0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}], &(0x7f0000000100)={0x0, 0x1c9c380}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) 11:07:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, [0x5, 0xfd, 0x101, 0x80000000, 0x3ad8, 0x4, 0x3f, 0x4d3, 0x599, 0x8000, 0x100000000, 0x1, 0x0, 0xd5d, 0x4]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={r1, 0x8, 0x9, 0x8000}, &(0x7f0000000200)=0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x256) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000340)=[@in={0x2, 0x0, @rand_addr=0x8001}], 0x10) sendto$inet(r0, &(0x7f0000000000)=']', 0x1, 0x4044, &(0x7f0000000500)={0x2, 0x0, @dev}, 0x10) 11:07:58 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2000, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000040)=0x8001, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x14, 0x0, 0x0) 11:07:58 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 11:07:58 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x1, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x2, 0x400) fanotify_mark(r1, 0x40, 0x1ff8fffd, r0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r3, 0xc00, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x8, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4008000}, 0x8000) 11:07:58 executing program 1: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x2, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x19, 0x101000) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f0000000100)={0x0, 0x4, 0x7, &(0x7f00000000c0)=0x5}) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700d96fbd890000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x41e, 0x0}, 0x0) 11:07:58 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x4800, 0x10) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000040)={0x0, @reserved}) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x19) 11:07:59 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8a000, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000040)={0x10001, 0x1f}) r1 = syz_open_dev$sndtimer(&(0x7f0000001040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000001240)={{0x3, 0x0, 0x1, 0x1, 0x5a305ffb}}) 11:07:59 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x100000000, 0x10000) ioctl$KDADDIO(r0, 0x4b34, 0xe4) 11:07:59 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @remote}}, 0x1e) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0xffff0020, 0x0, @in={0x2, 0x0, @multicast1=0xe0000008}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 11:07:59 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x121440, 0x0) connect$bt_rfcomm(r1, &(0x7f0000000140)={0x1f, {0x5, 0x0, 0x2, 0x2625, 0x2, 0x2}, 0x6}, 0xa) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x10000, 0x0) dup2(r0, r2) write$P9_RRENAME(r2, &(0x7f0000000600)={0x7, 0x15, 0x1}, 0x7) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000180)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x82001, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8000, 0x1) syz_open_dev$cec(&(0x7f0000000580)='/dev/cec#\x00', 0x2, 0x2) fanotify_mark(r0, 0xc8, 0x0, r1, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f00000005c0)=0xff) 11:07:59 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x10001, 0x40) fanotify_mark(0xffffffffffffffff, 0x4, 0x0, r0, 0x0) 11:07:59 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000300)=@hci={0x1f, r1}, 0x2b) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="010000005fffffff0815000000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000000c0009430d62f892ee85acbb909edfc4d793f1ee87fbf2378794714b5e059251b0070c115084d98adf9573e01fff7fa16064a483083129f0ce7270879326925f"], 0x80}}, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000100)=0x7) getsockname$netlink(r2, &(0x7f0000000140), &(0x7f0000000180)=0xc) recvfrom$inet6(r0, 0x0, 0x8, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0xa1, &(0x7f0000000080), &(0x7f0000000000)=0x4) 11:07:59 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000300)={0x0, 0x9}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000440)={r1, 0xa4, &(0x7f0000000380)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e20, 0x400, @local}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}, @in6={0xa, 0x4e23, 0x1, @local, 0x9}, @in6={0xa, 0x4e23, 0xc, @remote, 0x200}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x4e24, @remote}]}, &(0x7f0000000480)=0x10) fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="7fdd06008100ca0c0100000020001f0056a9c746127e61aed40bde1a5fa933dfe3319341e8f261d541f777dd5dcf45837c9633f5776f7bdd9bbd75ddb4fa15469601618b569ed7fc02d8b473523b49e0a695209b12a260105c819226532ebd9cf54bc6fee27d4c7699ca7c6b54c6df90194629e552fcb938ceca5e4a9699d26c211725b89176a62912b207985c251ff0e9427b6bac5598d3a99bf115dfef377c3a1dc175ace7fec6fc531d5b8499c76b726276ad5f5b820a13d1a3125e008aecf0048dec6b04e168031eb9877a10d6625de4db7e9ca0efc61756e0f7b773778d528171aca79ad6e2769295e35cbde22c6f2febf6a07924ada83dfbef63856969e5faf2821f"], &(0x7f0000000080)=0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={r2, @in6={{0xa, 0x4e22, 0x30c2218a, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x3}}, 0x10001, 0x80}, 0x90) creat(&(0x7f0000000040)='./file0\x00', 0x20) 11:07:59 executing program 0: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x10200, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, r0, 0x0) 11:07:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x49, 0x0, 0x0) r3 = shmget(0x3, 0x4000, 0x78000040, &(0x7f0000ffa000/0x4000)=nil) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) shmctl$SHM_INFO(r3, 0xe, &(0x7f0000000000)=""/237) fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) 11:07:59 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x400000) fanotify_mark(r0, 0x800c8, 0x0, r1, 0x0) 11:08:00 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200, 0x0) getdents(r0, &(0x7f00000000c0)=""/98, 0xc7) accept4$alg(r0, 0x0, 0x0, 0x7fd) pread64(r0, &(0x7f0000000300)=""/177, 0xb1, 0x0) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ceph\x00', 0x100040, &(0x7f00000002c0)='/dev/amidi#\x00') getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000140)=""/176, &(0x7f0000000080)=0xb0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffffc, 0x101000) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000400)={0x0, {0x8, 0x7}}) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f00000003c0)) [ 317.072669] dlm: non-version read from control device 177 [ 317.085352] dlm: non-version read from control device 177 11:08:00 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x2) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7, 0x6d, 0x2}, 0x7) 11:08:00 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) renameat2(r1, &(0x7f0000001080)='./file0\x00', r1, &(0x7f00000010c0)='./file0\x00', 0x4) 11:08:00 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) fallocate(r0, 0x24, 0xcce, 0x200) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x5, 0x90641) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x6, 0x0, 0x5, 0x8, 0xc783d2f8fe0b781d, "ba4bcb83d83bedd5a7fe58d4d67eb6ed291b98f960e537ae05681dca45240542bb2a60f9205b0fcf47fa23f909604637ac5f2eb543100d73356afa2b7f82dc4b", "384ec802ea970691c7d52b93d240b4dbcc1e221f9cf7777150a854569f6e03c68c2db9a32749f1ad4433c5284410eb7f6f0e59e5aba613fea100004cfffc5785", "de32f2f46e68206b6ce08fd68b6e5fe41e2b83cad550543ab0f50f8d8fde1510", [0x1, 0x2]}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000280), &(0x7f00000002c0)=0x4) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000440)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}], 0x0, [{}]}, 0x88) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000340), &(0x7f0000000380)=0x20e) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10000, 0x11) openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x280000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0xffffffffffffffff) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000300)={0xffff, 0xfffffffffffffeff, 0x9, 0x400}) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000040)=0x5f6f, &(0x7f0000000080)=0x4) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x200, 0x0) 11:08:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_flowlabel\x00') ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x800000000000e, 0x2000002000000085) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000040), 0xfffffffffffffd5c) 11:08:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="200000001e000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="7f5c06ff00000000"], 0x20}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) 11:08:00 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x14) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) 11:08:00 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x40802, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000200)={0x0, 0x0, 0x8}) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000300)={0x2, &(0x7f00000000c0)=[{}, {}]}) r2 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xd82, 0x8000008000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000280)={r1, 0x80000, r2}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x8000, 0x0) syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x80100, 0x0) fanotify_mark(r4, 0xc8, 0x0, r3, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000100)={0x8, 0x8, [0x7, 0x0]}) semget$private(0x0, 0x5, 0x8) 11:08:00 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x45}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = epoll_create1(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000002540)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000700)={0xf}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2000, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000040)={0x7}) 11:08:00 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x4) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64EXEC\x00', &(0x7f0000000080)='\x00', 0x1, 0x3) 11:08:01 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x440000, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0xffffffffffffffff}]}, 0x10) listen(r0, 0xfffffffffffefffc) 11:08:01 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x10) fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, r0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000000080)={{0x7fffffff, 0x2, 0x7fff, 0x5, 0x40}, 0x8, 0x4, 0x2}) [ 318.152908] Unknown ioctl -2147204141 11:08:01 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x80, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4001a0}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x30, r1, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4000080) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x6001) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x5, 0x800, 0x8872}, &(0x7f0000000140)=0x10) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'U-', 0x7fffffff}, 0x28, 0x2) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e20, 0xffffffff, @local, 0x2}}}, 0x84) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000040)) 11:08:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000050000000000000000000000010000000000000101"]) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000080)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0xfffffffffffffffd) prctl$PR_CAP_AMBIENT(0x2f, 0x7, 0x0) 11:08:01 executing program 0: r0 = socket(0x3, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$isdn(0x22, 0x3, 0x23) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000880)='/dev/urandom\x00', 0x80800, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000008c0)={0x8, 0x10, 0x1, 0xffffffffffffff9c}) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={&(0x7f0000000900)='./file0\x00', 0x0, 0x18}, 0x10) r6 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) r7 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000980)='/dev/video0\x00', 0x2, 0x0) r8 = syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x400, 0x86100) r9 = openat$md(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/md0\x00', 0x404000, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x1f, 0x8, &(0x7f0000000a40)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x401}, [@ldst={0x3, 0x3, 0x0, 0x4, 0x0, 0xf, 0xfffffffffffffffd}, @exit, @generic={0x6, 0x3, 0x401, 0x8, 0x2}, @map={0x18, 0x7}]}, &(0x7f0000000a80)='syzkaller\x00', 0x1f, 0xcb, &(0x7f0000000ac0)=""/203, 0x41000, 0x1, [], 0x0, 0x2}, 0x48) r11 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/rfkill\x00', 0x20000, 0x0) r12 = epoll_create1(0x80000) r13 = userfaultfd(0x800) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)=0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000cc0)={0x0, 0x0}, &(0x7f0000000d00)=0xc) lstat(&(0x7f0000000d40)='./file0\x00', &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r17 = fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000e00)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000f00)=0xe8) fstat(0xffffffffffffff9c, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r20 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000fc0)='cgroup.subtree_control\x00', 0x2, 0x0) r21 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001040)={&(0x7f0000001000)='./file0\x00', 0x0, 0x10}, 0x10) r22 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/capi/capi20\x00', 0x80, 0x0) r23 = openat$userio(0xffffffffffffff9c, &(0x7f0000001300)='/dev/userio\x00', 0x8000, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffff9c, 0xc0585609, &(0x7f0000001340)={0x0, 0xe, 0x4, 0x80000, {0x0, 0x7530}, {0x5, 0x1, 0x0, 0x100, 0x2, 0x2, "bbcf8eed"}, 0x200, 0x2, @fd=0xffffffffffffffff, 0x4}) r25 = syz_open_dev$sndseq(&(0x7f00000013c0)='/dev/snd/seq\x00', 0x0, 0x10103) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000001400)={0x1ff, 0xc, 0x4, 0x2000020, {0x0, 0x7530}, {0x3, 0xd, 0x2, 0x4, 0x3, 0xfffffffffffffffe, "fa5bfde9"}, 0x3, 0x4, @fd=0xffffffffffffff9c, 0x4}) r27 = getpgrp(0xffffffffffffffff) r28 = getuid() r29 = getgid() r30 = syz_open_dev$audion(&(0x7f00000027c0)='/dev/audio#\x00', 0x6, 0x202) r31 = socket$inet6(0xa, 0x1, 0xffffffff) r32 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002880)='/dev/autofs\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000028c0)={0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000002980)='./file0\x00', &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f0000003140)={0xffffffffffffffff}) r37 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003180)='/dev/vga_arbiter\x00', 0x80000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003200)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f00000031c0)='\x00'}, 0x30) r39 = openat$nullb(0xffffffffffffff9c, &(0x7f0000003240)='/dev/nullb0\x00', 0x200000, 0x0) r40 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000003280)='/proc/self/attr/fscreate\x00', 0x2, 0x0) r41 = dup(0xffffffffffffff9c) r42 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) r43 = socket$rds(0x15, 0x5, 0x0) r44 = socket$bt_cmtp(0x1f, 0x3, 0x5) r45 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000032c0)='/dev/sequencer2\x00', 0x400001, 0x0) r46 = openat$nullb(0xffffffffffffff9c, &(0x7f0000003300)='/dev/nullb0\x00', 0x400100, 0x0) r47 = syz_open_dev$video(&(0x7f0000003340)='/dev/video#\x00', 0x7, 0x200000) r48 = openat$uhid(0xffffffffffffff9c, &(0x7f0000003440)='/dev/uhid\x00', 0x0, 0x0) r49 = getpid() r50 = getuid() r51 = getgid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000003840)={0x0}, &(0x7f0000003880)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000038c0)={0x0, 0x0}, &(0x7f0000003900)=0xc) r54 = getgid() r55 = socket$packet(0x11, 0x3, 0x300) r56 = getpid() fstat(0xffffffffffffffff, &(0x7f0000003940)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000039c0), &(0x7f0000003a00), &(0x7f0000003a40)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003dc0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000003d80)='@system\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000003e00)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000003f00)=0xe8) getresgid(&(0x7f0000003f40), &(0x7f0000003f80)=0x0, &(0x7f0000003fc0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004000)='user^eth1$%self:\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004080)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000004180)=0xe8) r64 = getegid() r65 = gettid() fstat(0xffffffffffffffff, &(0x7f0000004740)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000047c0)='./file0\x00', &(0x7f0000004800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r68 = openat$dir(0xffffffffffffff9c, &(0x7f0000004880)='./file0\x00', 0x20800, 0x8) r69 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000048c0)='/dev/vga_arbiter\x00', 0x200, 0x0) r70 = syz_open_dev$loop(&(0x7f0000004900)='/dev/loop#\x00', 0x9, 0x2) r71 = creat(&(0x7f0000004940)='./file0\x00', 0x1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000004980)={0x0, 0x80000, 0xffffffffffffff9c}) r73 = openat$capi20(0xffffffffffffff9c, &(0x7f00000049c0)='/dev/capi20\x00', 0x4000, 0x0) r74 = syz_open_procfs$namespace(0x0, &(0x7f0000004a00)='ns/pid\x00') sendmmsg$unix(r0, &(0x7f0000004ac0)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000080)="e204b104a241eb70bb52f9810c6710995691", 0x12}, {&(0x7f00000000c0)="975f420e537e01c8b812a392c2d5471be4f27f3af8cffd2c9eb50e1f75659b653ed31be6b763d0c391558f20513d197bda695b00bb", 0x35}], 0x2, 0x0, 0x0, 0x8010}, {&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000007c0)=[{&(0x7f00000001c0)="56fcda5b43d0fa1ec2a21b6192fce5bab375a0a35c70a88913989ca3", 0x1c}, {&(0x7f0000000200)}, {&(0x7f0000000240)="e4b3ad9fafc7a25da949d60e80f600caeca46cff02cd0e073ff93e23a3f85c66e07d09a5976b65c02acb8cf6717ae3a78da57a1bf03924712fd84e629a15336507337c2abf22a34fde1d8f0b80827a9f66d48014aa84fca6018d", 0x5a}, {&(0x7f00000002c0)="1c797e2268d35988343a553fbaf168f926b3f6b08a27566b611189bbae95d65a536322517f9f5c078f7df9ccff814391515fc726b9daf05edf1ed59e0f66bc46c0b272ea9c2364e6aa84274211730f103c2e12418be92735c4b8aa7b9fd642945739f7965ffd0b67421d141734be9414be3bc31ddacfdd1fc0328cf79258dc13bb7126cb8b9237204be8e00b1eef8d", 0x8f}, {&(0x7f0000000380)="b7a2131dbdce85ecf337786758a6f896c0775c03ac01d61f0f3ca3d223566e0dffeb3f202a23f1507a72a968ba36456cd5ab9ef18161d215d92332efc60d14e6f52c0b725767cd07f47f720ed4bd50cb0742", 0x52}, {&(0x7f0000000400)="92c9eec48998420ea79f4e6fa5b031980a18cae6250e3a67dc26f069a71e8a8e3df8ac5b7d75a86aff36db54730662a59cf1badab78c529f2410e85f220ca2290a01c267e490f8463bed6614bf02ca4c5f6ebed1238530486a340eb4f18168c012ff1de58d3eac9266207eced3b46e35fef8da01748d7b472b4cfd0e353d68ea65ac7ef74981c2b81bc9b9ed18db1b69df8ca52727fa387098b6002733d82cc85e2b2842254d24503d4953d169dadf1038e804fb849ee0c4d544ee4436dc0cedbafb24a10256eeccf30c3669dc5e14677dc468759e5df4103cd24976", 0xdc}, {&(0x7f0000000500)="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", 0xfa}, {&(0x7f0000000600)="c9d9697ca99ad980a95cf208cf789567502ac91a136ea0a8a0d623ce3a35eb766479e6324830dd9f7350b2dffb351bb2d46f2caaf2621da69bbd6a14ec25303ec9ad4bb62c85b49e2e3a896833da20e572437e73d1b028e81c98b65301cab39c7bff957f5f7026231e4482a6604951c9c743d413c718f63156b4194015e50ffab9b179ba5c51f3fd8a82409b32aadef81d79d437a239e9e2ac281a6dd7bb4e7b9313ffd30bf16924951a2610728a3412a7994caae8231305a70e051b85563e65ba3b869ed50ede1aca9e2593", 0xcc}, {&(0x7f0000000700)="ac0e37049891b82ea8f656f0a8fed0ac6ea849cedb8bc6628f05fe1e708b8fbd8ff2dbc23cbf96bf84d4883fd83dfe128c6d380a69ef306aef200391b44dde1a1ba8e44349084fc1007ae2cd8abecf9fc8407df328463bb1c6f5c42760178d06545044891f1b4c2b613d54158724ea7a528fe05de7a5170320fd8a895e21238f0d9cde14c87a94fa53fb234ac53a7c507bd16c", 0x93}], 0x9, &(0x7f0000001080)=[@rights={0x30, 0x1, 0x1, [r1, r2, r3, r4, r5, r6, r7]}, @rights={0x20, 0x1, 0x1, [r8, r9, r10, r11]}, @rights={0x18, 0x1, 0x1, [r12]}, @rights={0x10}, @rights={0x18, 0x1, 0x1, [r13]}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @rights={0x18, 0x1, 0x1, [r20, r21]}], 0xe8, 0x8011}, {&(0x7f0000001180)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001280)=[{&(0x7f0000001200)="2be057fb55bd7363ac8430024575f4de76dd4dd849df11660453557bf07126ac58843bd88e82abbb4f8813578aefe58204f5e666e670a0e264bf4035adf30c2c0dc6e5f8bed87998f5d437b83f9861aa5f2faa9dc8a5e4946208d607027170bac70d64", 0x63}], 0x1, &(0x7f0000001480)=[@rights={0x28, 0x1, 0x1, [r22, r23, r24, r25, r26]}, @cred={0x20, 0x1, 0x2, r27, r28, r29}], 0x48, 0x4000000}, {&(0x7f0000001500)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001680)=[{&(0x7f0000001580)}, {&(0x7f00000015c0)="8beba2ce337f4b15e64bf0923f46", 0xe}, {&(0x7f0000001600)="a5658adb24b8cec649de211d3d3fc0e4f8029abe22d140d68b179933bd477b03c149f28990d2dd38abd4084f69277e94762c147a4466f5f2cf0dfc47320cfa26de5c6e2d27366714e7dd422151dd0491a92b3a0156e22f07267214b9d4040d55355fec45e27fa83f71f476726e41991fa8b5d5bc543b10f3db021845", 0x7c}], 0x3, 0x0, 0x0, 0x80}, {&(0x7f00000016c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002780)=[{&(0x7f0000001740)="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", 0x1000}, {&(0x7f0000002740)="7b30060cc5cc90704175957f887aecf5972950699d8186528ced", 0x1a}], 0x2, &(0x7f0000002a40)=[@rights={0x20, 0x1, 0x1, [r30, r31, r32]}, @cred={0x20, 0x1, 0x2, r33, r34, r35}], 0x40, 0x4000}, {&(0x7f0000002a80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000030c0)=[{&(0x7f0000002b00)="8290c681691cd3c6", 0x8}, {&(0x7f0000002b40)="5c1a28581ef66f4010119b53975282aecdf0bd3f9658f7aadfb101f30f41dedbe3813bd245454fb58159ac1e464d7a536a835a3083df530ae9b784a05cac9ff6337f9349889d3aa94f9cd7e2f90e30051e40573eda9ca8fa3f6d2ba602e7f4b1dc054f4e9cc431e1fbc2f35e578086c52dfa5e4dbc9bc96ff30d49c660b93240964eb712db90353cd43fa18dd0a43f0e8478fc5f244dde986381cfb0e99497", 0x9f}, {&(0x7f0000002c00)="b1a2b88ca0fef1c7100348230854e03dc16328fa4310ef42974837d5a46803cf1737b3196b1ed89ad7e470e058ae7d5314fb43742d3c9283cb6149411e2513603aab192d5ce8c78a2fc16d66de852d0ee16574e468b2d1ec2de9864bcfc478f105b2d13a83cd48dd6c053532098afe068f74155c02b4c4383d363195eefbfd6b691ddbd8d62adf56ba2d4a115a", 0x8d}, {&(0x7f0000002cc0)="4e92bb45a28febee834b4c600d457fa4584a1894d02b4b752ad348379ea97eb9caa2c76d0a4c4eaf125fc3b7f808fee4c6e3a011bb55fdb6da9a1a5e2d4f8c9614832bb85344d7c90b76ec9aedadbc91c65c8fc3a755b6e2b0b5df362ef0669460b9986fc57d7aff91e187b1011eb4999277902b5aa464f3f211267f14209c5e8348cc08f63d7f78199df0a6506ca15cf6f5d37c08d29329a76183e595aac803c715a90a812c67587f11ceb006893820bbadadf76fe0a3725cb9d475330cb76e8556c917cecd8ad7cbf2e062af2c89", 0xcf}, {&(0x7f0000002dc0)="5878df96875a718568920b25e49a349d557122b778a844a1ffe8d4881a8c45b722c1276b9c58eb648fdb33ff9f9fd8fcf71df6d97d07ee4a9c1e0e79143c80d078f4a70ef919c7bc1e19b1f1dd2ee660cda85a51946848f0c076d6fac3a612e89936ae1a5de902a9b14666c5f9bc245c3b98bc9a06fea9e9dbf83a11d1c76859c87b6dd49d84", 0x86}, {&(0x7f0000002e80)="66ed573116c2493ce2ce900d3b830c617e2c6170f9dee857d318141951e18bf0b8b61f5e0cd76d14382599119099f4f81a31f125ebac200cfee9f20073d6711d776c7d6700a9b3909cebfbe0ddf0071bb5262bf98016a2a6df46556c08e550b50ebe8a023580e0fa8c8fd2617323464e6b97a49a68113de36916bf949bda1315e9b7906a4b1463819b88cfd81ea2a95b0cfa0ef5fcd2e8b6c18ffb524f8db481579651db2f88882b50fdb9ee67b934a5ae014660d94bf12a5305bd63adc85bb07aa43b87", 0xc4}, {&(0x7f0000002f80)="b4e0a779fa26024e08eedd2ae3e2e1b79b5075a22f016d7e23c901d501521a27459ceb73539a20333ea041643062d9ff3512c39bf1c12cf3fb350cd0e01f5a249f6a0a59c320d035b3d1ac6dfc8960dadd0c0d1a06370ecc440027ab1b3a9ca556621f66c42bb1a543e8c1b50425ef787fd08d2250ec2ab352266abd88396fd8d86042c1bc0ceac30b0a25280f2d5c397738f2a2de9092cf3d49a68cc05939ae116b5cc054feea6d01b62c732495ad100b5531f4c5538449c5638b33031db1dd45d9a69537ae38cbba655658ec6140e7e0896e1cf97f80258ef0b7c312bc127cf237eef653d1615b6587e1cf7297dc35809a30a1", 0xf4}, {&(0x7f0000003080)="8ea9d8bab8b5e5301409f82090942e9fa9be60a72eecc27cfa6c94762ed46bac6b", 0x21}], 0x8, &(0x7f0000003480)=[@rights={0x38, 0x1, 0x1, [r36, r37, r38, r39, r40, r41, r42, r43, r44]}, @rights={0x20, 0x1, 0x1, [r45, r46, r47, r48]}], 0x58, 0x800}, {&(0x7f0000003500)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000003800)=[{&(0x7f0000003580)="295eb95b388d5aff3922176a2312e304f277d7c20f6d9214509170f9417d5421c622137e1fb8b52b6f42b59375f112790126fd95f5644f4d77140777db2209bf970036", 0x43}, {&(0x7f0000003600)="5a3dd82824c4fd492d4ae9ce358de626f6ef8573a55e0fb900ba4ffb882422e84fee6c3bbd43b7463616af55a4b3c0c1742976d8e6dd2c8fa66d7d9a857ef8da8da4f0cd4b9843f0fc3e6c5468d2c879d01871fa13022d0edf1c4b28b73ed4d85c564eedd23cb85d175bdf1532a25e9ff80116d9117fd7665fe09fab55a52960cf36ec2ee1f47615c750234398f3a19144a1c3dbccc4e76ddbb06f748292d6543f2faf129aa3cfb4ddea8f88161e1ef087b3f3d22c606850f2", 0xb9}, {&(0x7f00000036c0)="8c09766e63df8cbac4e58142dc097dd77024b7f9e258eaa623cd97973678b102832cf30433e6999957d485748072d3a467ec25b5ef64633bfc1ae9cdde73b9e9068704115dcecd9da3f72e9e34c6d214f26ee6ae0c2c9f338daca5ccbbc4271f4fd0be88534111131d7e18c86ee5ea64048145b27d7e8d16f91debe532f992a9c23929ef95dfd5e1b9faf1ef54beecb4c24386e62501475c3342e95f514248a93dd5da50440f17210886a20e12e87b1c44e22a157c3c621700dcebd86b784bb22e7a1c611283de06277642610241cacc", 0xd0}, {&(0x7f00000037c0)="cce21f5f", 0x4}], 0x4, &(0x7f0000003a80)=[@cred={0x20, 0x1, 0x2, r49, r50, r51}, @cred={0x20, 0x1, 0x2, r52, r53, r54}, @rights={0x18, 0x1, 0x1, [r55]}, @cred={0x20, 0x1, 0x2, r56, r57, r58}], 0x78, 0x4004}, {&(0x7f0000003b00)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000003d40)=[{&(0x7f0000003b80)="4bb41b3689922e16fe4e29359430b0918096b8ccbefe85b97e24fea62674878b6dd20b520b485668785913dfe25d258b702bfb40ae464eb69eb1bf89d1ae3cfee15e3e509ca3d3810d5efc6dea3507fee32439fadeedc043a96e0ffd5e3320903fb79d783c0cf4dd59941cfaaeecbe23ac7afd", 0x73}, {&(0x7f0000003c00)="296c21308c16aa3b117d3724fcd040ca82bc7f183fa2c862e3044067cb7903e8771f5ab72222ef1aceef65ef3b908b895cc5e35406e9ce7fdb504a27689170d2ecaa54b4eceba0d34ada2ce817403652048928f48451be2a2ce9d95a9859c1c426d9f17785f26619e3b06939fc4cff4d052321d48b229f2e6fb7f41532a2ad39f35d757e4358e7ecbee402fa2ce9cecff3af89b4497fd486a7fe0522085b6638a5c9b9cd03071f23b8c6b09e874080b2d0b119e774f091db441495e4406e3198021a4dfa9befe9603596af2824dd9999ec71843648f50182b1bf2bd5637136363d2b5692d37ddfbdd96fea08d9295f4128bd5d933ced70181d271743c9", 0xfd}, {&(0x7f0000003d00)="a998d4883351c18001", 0x9}], 0x3, &(0x7f00000041c0)=[@cred={0x20, 0x1, 0x2, r59, r60, r61}, @cred={0x20, 0x1, 0x2, r62, r63, r64}], 0x40, 0x1}, {&(0x7f0000004200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004440)=[{&(0x7f0000004280)="e215c10cf5635a65e0aa4d5a46de8373180df344f5ba26fc56288306222dbe028e7e946cee65f094d83dd59dea9423049dbd6c9153cdd6dda603b4f42930e6685a8c34ad190a49de91646a35708e31545530f67c5fb94d28595f287df6fd73470bed04654c3c7a7fc867ad8f4e5906a2d59827e4faa7e15c396262f8a38afa2396d4439d7122f2e86716afe60b71dc8dd3d84f5a7ad068d84fcef616cf3bbf8c4649f3e6d3ecfd3705cbe28fb1aa0cbf80f835b8d4a9e04c43fb893c120448c6081add653ec3aadbcff24767dee01991b1338cbd2550517954be793e66b4acacd77827d20af3264e6ecbf91d3f86d8977d73fd0e4336ded8", 0xf8}, {&(0x7f0000004380)="39a03001661627972ba336", 0xb}, {&(0x7f00000043c0)="040d40ba46c4ad8a53e7aeb749184650807e973573c79ab44f60f8cd1daeab4d1553aff0fc87565c4f42bb45e0dd76863e56b94d54ce1f509d0b72b474a16100453223ac1d46190a08c5270b8f", 0x4d}], 0x3, &(0x7f0000004480), 0x0, 0x800}, {&(0x7f00000044c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004700)=[{&(0x7f0000004540)="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", 0xfb}, {&(0x7f0000004640)="079de5a16b3168f4a451e5c4be2a3408fc3afdadfa36dd140f1f9ae1ba5c8575fb7903964b4fe79ec56bf2345901c068d7f3a1cac7c6758650029dadf24285e773ad10ef3260e9d0f61926600ff6cf47a44a421c0f02e2cb6d8ca946386274d716063f887e10c43405578e767f9cabb7315e4ddde705ed95a9effcb2f4dc777fbaf5fd461aeb19718edc16671db7465f0f5e41f0a1efd0", 0x97}], 0x2, &(0x7f0000004a40)=[@cred={0x20, 0x1, 0x2, r65, r66, r67}, @rights={0x28, 0x1, 0x1, [r68, r69, r70, r71, r72]}, @rights={0x18, 0x1, 0x1, [r73, r74]}], 0x60, 0x40800}], 0xa, 0x800) fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) 11:08:01 executing program 1: syz_emit_ethernet(0x80, &(0x7f0000000000)=ANY=[@ANYBLOB="359e0d0a4014aaaab7aaaaaa86dd6081182e00442f00fe8000000000000000880000000000aafeef00000000000000000000000000aa042065580000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200040000000000000000000800655800000000"], 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x4d, 0x200) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f00000000c0)={0xf, {0x3, 0xfffffffffffffff8, 0x8, 0x1}}) 11:08:01 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x102001, 0x0) ioctl$KDGKBLED(r0, 0x80045105, &(0x7f0000000000)) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)={0x981, 0x1, 0x5, 0x0, 0x0, [{r0, 0x0, 0x80000000}, {r0}, {r0, 0x0, 0x9}, {r0, 0x0, 0xfa59}, {r0}]}) 11:08:01 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) readahead(r0, 0x3f, 0x2) r1 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @local}, &(0x7f00000000c0)=0x80, 0x80800) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) 11:08:01 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000040)=0x1c, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000200)={0x8, 0x6, 0x7f4}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @local, 0x8}}, 0x9, 0xacd9, 0x1b7d, 0x1, 0x9}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={r1, 0x10001}, 0x8) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x1, 0x501000) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f0000000340)=0x10c) r3 = socket$inet6_sctp(0xa, 0x1010000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0x6d, &(0x7f0000000100), &(0x7f0000000240)=0xb0) 11:08:01 executing program 2: r0 = accept(0xffffffffffffff9c, &(0x7f00000000c0)=@ethernet={0x0, @local}, &(0x7f0000000140)=0x80) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000180)=""/160, &(0x7f0000000240)=0xa0) r1 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x4, 0x480001) write$P9_RSTATFS(r1, &(0x7f00000002c0)={0x43, 0x9, 0x1, {0x9, 0xe2b6, 0x80000001, 0x3, 0x40, 0x6, 0x1, 0xfff, 0x2}}, 0x43) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000340)=""/27, &(0x7f0000000380)=0x1b) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000003c0)={0x0, 0x20, 0x9, [0x1ff, 0x8, 0xffff, 0x9, 0x1, 0x5, 0x6, 0x6, 0x6]}, &(0x7f0000000400)=0x1a) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000440)={r2, 0x8}, 0x8) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40300008}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r3, 0x60b, 0x70bd2b, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x10) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000005c0), &(0x7f0000000600)=0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000640)=0x77, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000680)=0xa, 0x4) write$P9_RWALK(r1, &(0x7f00000006c0)={0x16, 0x6f, 0x2, {0x1, [{0x40, 0x1, 0x8}]}}, 0x16) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000700)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) write(r0, &(0x7f0000000740)="c54b70b4c1a15b3ade4cd594e9c505d63ae63177d4d3", 0x16) write(r1, &(0x7f0000000780)="f54a9720313f89e59a53645ecf3118a25f30b89d373e213f69262473f63b37becfbcae22ff3cad900eb82746ce60a305732afb397001e0415bbc7fdef3e59a45847c63d9f3c343c6dff15ba11970c4", 0x4f) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000800)={r2, 0x6}, &(0x7f0000000840)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000880), &(0x7f00000008c0)=0x4) r4 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000940)={{0x8, 0x7, 0xdb2, 0x7, 'syz0\x00', 0x8}, 0x4, 0x411, 0xdda2, r4, 0x7, 0x9, 'syz1\x00', &(0x7f0000000900)=['TIPC\x00', '/dev/dsp#\x00', '/dev/dsp#\x00', '@vboxnet0*.\x00', '$\x00', '@cgrouplo\x00', 'TIPC\x00'], 0x36, [], [0x7, 0x100000001, 0x3, 0x401]}) rmdir(&(0x7f0000000a80)='./file0\x00') ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000ac0)) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000b00)=0x81, &(0x7f0000000b40)=0x2) sendto$unix(r0, &(0x7f0000000b80)="6a2750526d4cde3ab2be99b735dfb48f6f8cfc0cb63dc0184336f13cfb386e5c840413f58c55e8595f1a6aedf91b14b70ee7864bafba2acb72add61b8caac5c8c5f643ae538781b4f25f5faa6e", 0x4d, 0x6bab43c5b2a62a1e, &(0x7f0000000c00)=@file={0x1, './file0/file0\x00'}, 0x6e) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000c80)=0x1000000) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000cc0)={0x4, 0x0, 0x10000, 0x501335b5}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000d00)={0x7, r5}) prctl$PR_SET_SECUREBITS(0x1c, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000d40)='tls\x00', 0x4) 11:08:02 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xf, 0x800, 0x3) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) 11:08:02 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fanotify_mark(r0, 0xca, 0xfffffffffff8fffe, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x30000, 0x0) 11:08:02 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f00000000c0)={0x20, "bdfe1b2652181d9beadb11c86c6b2a8b750f943b7c87fc864e6f7e6edf0a7ad1", 0x1, 0x1, 0x20, 0x0, 0x4, 0x6, 0x7c8be6fe, 0x100000004}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) [ 319.468698] QAT: Invalid ioctl [ 319.479118] QAT: Invalid ioctl [ 319.504172] QAT: Invalid ioctl [ 319.571248] IPVS: ftp: loaded support on port[0] = 21 11:08:02 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x208000, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x14, 0xb52c) [ 319.781275] chnl_net:caif_netlink_parms(): no params data found 11:08:02 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x6) [ 319.868571] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.875838] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.884440] device bridge_slave_0 entered promiscuous mode 11:08:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0xe21}, 0x10) r1 = socket$inet(0x2, 0x2, 0xffffffffffffffb8) bind$inet(r1, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 319.919021] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.927185] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.935625] device bridge_slave_1 entered promiscuous mode 11:08:03 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x301000, 0x0) fanotify_mark(r0, 0xad, 0x0, r1, 0x0) [ 320.025984] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 320.063591] bond0: Enslaving bond_slave_1 as an active interface with an up link 11:08:03 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0xc, 0x27}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) r1 = semget(0x3, 0x7, 0x80) semctl$GETPID(r1, 0x0, 0xb, &(0x7f0000000240)=""/243) pipe(&(0x7f0000000340)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) [ 320.140443] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 320.149404] team0: Port device team_slave_0 added [ 320.169164] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 320.177883] team0: Port device team_slave_1 added [ 320.212071] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 320.223699] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 11:08:03 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x20) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x101200, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000080)=""/120) 11:08:03 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0563844000000000dc239f48438eb657632da1c69f2a2eec84d930b5a0228cce5b21103c8ceea886bc0ea3b6e8926b86095ad9cd53df0e9c3a00cbf0ceb77b8cdc099ca23f7a3e400ccf65a6e8cb50876dea7de45de9eabc86d1e8c66d6b642164d937c607f9287180a1746e1c210aee830b5c65eb22c2151cb1bebc8a2235f671bcce9625e198c3a0c9dc0120c3f4347bc07325ad8f4eaf1ae6378a4693e834825144653949aadcba89f77d502fe8161af76c4014e2d8494fb34a41"], 0x0, 0x0, 0x0}) close(r0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x20200, 0x0) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000140)={0x8, 0x6}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) r3 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000480)=[@dead_binder_done={0x40086310, 0x3f00}], 0x0, 0xfdfdffff, 0x0}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f00000004c0)=""/4096, &(0x7f0000000040)=0x1000) [ 320.316938] device hsr_slave_0 entered promiscuous mode [ 320.344436] device hsr_slave_1 entered promiscuous mode [ 320.358382] binder: 10528:10530 unknown command 1082417925 [ 320.364427] binder: 10528:10530 ioctl c0306201 20012000 returned -22 [ 320.374349] binder: 10528:10530 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 320.388538] binder: 10530 RLIMIT_NICE not set [ 320.405433] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 320.415989] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 11:08:03 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x100000001, 0x8000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x806010}, 0xc, &(0x7f0000000380)={&(0x7f0000000180)={0x1fc, r1, 0x310, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x42b0000000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40bea96c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x200}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x300000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsh0\x00'}}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}}}}]}, @TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'vxcan1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc0000}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0x3}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x96e5, @ipv4={[], [], @remote}, 0x9}}}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}]}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x20000000}, 0x40001) fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x13, "05b244dad7c3bd49e2a9466a0ddb"}, 0x10, 0x3) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000400)={0x8, 0x80, 0x80, 0x1, 0x5, 0x80000002, 0xef, 0x8, 0x5, 0x100000000, 0x80000000, 0x80000001}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000440)={0x80000000, 0x3, 0x4, 0x2, 0xb0}, 0x14) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000480)) [ 320.487613] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.494234] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.501600] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.508451] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.704109] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 320.710273] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.742456] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 320.758494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.772918] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.793426] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.814210] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 320.833203] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 320.839323] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.853568] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 320.860851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.869662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.878424] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.884978] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.899235] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 320.912361] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 320.924840] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 320.933756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.942512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.950811] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.957379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.966519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.975805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.990651] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 320.997626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.006817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.018448] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.034954] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 321.042252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.051391] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.077841] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 321.087036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.095760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.113604] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 321.125777] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 321.137837] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 321.144153] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.154587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.163207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.222507] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 321.249719] 8021q: adding VLAN 0 to HW filter on device batadv0 11:08:04 executing program 2: r0 = socket$inet(0x10, 0x10000000003, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000d0a07121dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7ff, 0x80400) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 11:08:04 executing program 0: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8) r0 = dup(0xffffffffffffff9c) fanotify_mark(r0, 0x20000000000000c8, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x142, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000000c0)={'filter\x00', 0x0, 0x0, 0x2a, [], 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000080)=""/42}, &(0x7f0000000140)=0x78) 11:08:04 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x8, 0x2) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000003c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000240)}}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x0, @initdev}}}, 0xa0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000040)) 11:08:04 executing program 0: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000200)='./file0\x00', 0x1, 0x44) fanotify_mark(0xffffffffffffffff, 0xc6, 0x0, r0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x6, 0x900) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000280)={0x0, 0xea, 0xdd7, 0x3ff, 0xfaa, 0x8, 0x2, 0x0, {0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x4, 0x73, 0x0, 0xe68, 0x5}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000380)=@assoc_id=r2, &(0x7f00000003c0)=0x4) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$VIDIOC_S_MODULATOR(r3, 0x40445637, &(0x7f0000000180)={0xffffffff, "b6773f54f1ec534b380589c520e7e3f6c0008aad79370b0976a15f4c30da2992", 0x420, 0x0, 0x2, 0xbb3703544fbf029b, 0x7}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video37\x00', 0x2, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x80, 0x410000) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f00000000c0)=""/116) [ 321.648692] QAT: Invalid ioctl [ 321.662195] QAT: Invalid ioctl 11:08:04 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") recvmmsg(r0, &(0x7f00000042c0), 0x0, 0xfffffffffffffffd, 0x0) shutdown(r0, 0x0) 11:08:04 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x420800) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) 11:08:04 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) process_vm_writev(0x0, &(0x7f0000000900)=[{&(0x7f0000000c00)=""/217, 0x1dd}, {&(0x7f0000000880)=""/43, 0x2b}, {&(0x7f0000000e00)=""/220, 0xdc}, {&(0x7f0000001fc0)=""/222, 0xde}], 0x4, &(0x7f0000000940)=[{&(0x7f0000000d00)=""/234, 0xea}], 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000980)='/dev/audio\x00', 0x4801, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e22, @local}}, 0x1, 0x2a4, 0x4, 0x7ff, 0xfffffffffffffffb}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000780)={r2, @in={{0x2, 0x4e20, @empty}}, [0x100000001, 0x1, 0xffffffff, 0x8, 0xfffffffffffff001, 0x1ff, 0xac, 0xd5d7, 0x8, 0x100, 0x20, 0x7, 0x7, 0x5a, 0x1]}, &(0x7f00000002c0)=0x100) r3 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000a00)={0x0, 0x2, 0x200, 0x4, r2}, &(0x7f0000000b40)=0x10) openat$cgroup_type(r1, &(0x7f00000009c0)='cgroup.type\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000180)={0x8000, "42949a39c294cc986dd0d3e763af104e2b58c81194d3b82e4521863259a65163", 0x3, 0x9, 0x7, 0x320000, 0x1050400, 0x2}) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1000000000000398, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:08:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2000000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket(0x840000000002, 0x3, 0xff) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x200000, 0x0) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f0000000100)={0x7fff, "fe08e7cbb62fcc142c578dc5167f9c6f83d57149df6b272e430de9a960379a2d", 0x1, 0x28c, 0x1, 0x7, 0x5, 0x4, 0x9, 0x400}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x7, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0xfffffffffffffe7c) 11:08:05 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/Sys/net/ipv4/vs/backup_only\x00-\xba\xc9\x1fm\xf6\x86\xfd2\x96\x83\x8bA\xd9\xd3\xbf0\x8f9Of\x83\xb4\xac\"\x88\xe7\xa5H\x02\bO1\x17\x84\x80\x8e\xc3\xe4\xfe[\x15\xd8[o\xb0?\x92\xdcD\x7f?\x7fIW\xdc@#\x8cw]\"\xfe\xf7\xdbq\xda\"q\x8b\xd8\xad\a;\xe0\x15DI\xe1\x06hU\xf3\b\xddO7hvNU\xe2\xfc\xee\xf0?\xa2', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)={0x0, @speck128}) getpeername$unix(r1, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000040)=0x2) 11:08:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x100000000805, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, &(0x7f0000000000), {[{{@ip={@dev={0xac, 0x14, 0x14, 0x1f}, @remote, 0xff, 0xffffffff, 'sit0\x00', 'hwsim0\x00', {}, {0xff}, 0x0, 0x3, 0x21}, 0x0, 0xe0, 0x110, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xa}}, @common=@socket0={0x20, 'socket\x00'}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x100000001, 0x4, 0x91, 0x3}}}, {{@ip={@multicast2, @dev={0xac, 0x14, 0x14, 0x29}, 0xffffff00, 0xff, 'bond0\x00', 'veth0_to_hsr\x00', {0xff}, {}, 0x77, 0x1, 0x1}, 0x0, 0xe8, 0x108, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}, @common=@icmp={0x28, 'icmp\x00', 0x0, {0x4, 0x9, 0x1000}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) listen(r1, 0x2000000040) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0)=0x8042d0, 0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000745ffc), &(0x7f0000b96000)=0x4) 11:08:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2000000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket(0x840000000002, 0x3, 0xff) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x200000, 0x0) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f0000000100)={0x7fff, "fe08e7cbb62fcc142c578dc5167f9c6f83d57149df6b272e430de9a960379a2d", 0x1, 0x28c, 0x1, 0x7, 0x5, 0x4, 0x9, 0x400}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x7, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0xfffffffffffffe7c) 11:08:05 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7fff, 0x101000) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffffe, 0x400000) fanotify_mark(r0, 0x4, 0x200040040001022, r1, 0x0) 11:08:05 executing program 0: pipe2(&(0x7f0000000000), 0x800) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2200, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x8, 0x101000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) fanotify_mark(r0, 0x4, 0xfffff7fffff80001, r1, 0x0) 11:08:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) 11:08:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@sr0='/dev/sr0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='cifs\x00', 0x81002b, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x80, 0x0) write$UHID_INPUT(r0, &(0x7f0000000300)={0x8, "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", 0x1000}, 0x1006) 11:08:05 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x3, 0x1, 0xffffffff, 0x8001, 0x3, 0x3e, 0x7, 0x5f, 0x40, 0x2e, 0xfe, 0x100, 0x38, 0x2, 0x1, 0x2, 0x2}, [{0x60000005, 0x1, 0x20, 0x3ff, 0x8, 0x0, 0x1, 0x3b83}, {0x7, 0x15, 0x1, 0x7, 0x100000000, 0x4, 0x6, 0x6}], "a98b74333bd479869048af2f16a319fb78e5a887151066d2e914e425400cb9d4a132097dd274e940f5de5afaa0c58dac74852d9aeeb1906bf0d29e416d04313654a25b7d49303e65b16d4fd2cf3a99772baed3ca9f74dc943853eddd7f9ba8bd4b147ddc0125e1a07de57709aa69fa4f6fb45a4adebf33e1f7bd13d62c0dab70cc319b556e932d19252a12b1", [[], [], [], [], [], [], [], [], [], []]}, 0xb3c) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x4000000, &(0x7f0000000180), 0x10) 11:08:05 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x5, {0x1, 0x5, 0x0, 0x6}}) fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x800, 0x0) 11:08:06 executing program 0: arch_prctl$ARCH_SET_CPUID(0x1012, 0x100000000002000) fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) 11:08:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="0f8743d4eb"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getitimer(0x0, &(0x7f0000000040)) 11:08:06 executing program 1: r0 = open(&(0x7f0000000180)='./file0\x00', 0x200002, 0x128) recvfrom$unix(r0, &(0x7f00000001c0)=""/4, 0x4, 0x40000020, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200), &(0x7f0000000240)=0xb) futex(&(0x7f0000000280), 0x40000008c, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f0000000300), 0x4023ffffff) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x4, 0x20100) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000100)={{0x2, 0x4e23, @loopback}, {0x306, @link_local}, 0x34, {0x2, 0x4e22, @loopback}, 'syzkaller0\x00'}) 11:08:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) exit(0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 11:08:06 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x4, 0xffffffff) 11:08:06 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/224, &(0x7f0000000140)=0xe0) fadvise64(r0, 0x0, 0x3, 0x0) fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000180)) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) 11:08:06 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r2 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x608}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r3, 0x5507994e, 0x8}, &(0x7f0000000240)=0x8) 11:08:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname(r0, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000080)=0x80) [ 323.603010] protocol 88fb is buggy, dev hsr_slave_0 [ 323.608699] protocol 88fb is buggy, dev hsr_slave_1 11:08:06 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x15b0, 0x401) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x1, 0x9, 0x8, 0x100, 0x0, 0x4, 0x1, {0x0, @in={{0x2, 0x4e21, @multicast2}}, 0x100000000, 0x800, 0x1, 0xff, 0xffffffff00000001}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000140)={r1, 0x7e717339, 0xc7a2}, 0x8) 11:08:06 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000100)={0xb8, 0x0, [], {0x0, @reserved}}) r2 = inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x8) inotify_rm_watch(r1, r2) socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0xfffffffffffffffd) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000000c0)='ne4devsim0\x00') ioctl$int_out(r0, 0x5460, &(0x7f0000000000)) [ 323.922683] protocol 88fb is buggy, dev hsr_slave_0 [ 323.928386] protocol 88fb is buggy, dev hsr_slave_1 11:08:07 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000080)=0xf641) accept(r0, &(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @loopback}}, &(0x7f00000002c0)=0x80) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0xa000, 0x0) fanotify_mark(r0, 0xc8, 0x0, r1, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', r1}, 0x10) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000140)="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") 11:08:07 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x14080, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfffffffffffff801, 0x2000) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x1}, 0x810) pwritev(r2, &(0x7f0000000280)=[{&(0x7f0000000100)="6087c991fa4d65b9cab08c074c278b2a76d0cf284c95f36633ef6a2c105ec2a040d9bcedaf8c1965d55d5eb29c0f1d23662da23a9146fd19fbfffaf6a26829357a1a5675a447f1fd9f03079f3a4f84d34bce630f616a17146398e8ee426b6b15081b9f304f009d9d614514459e90f268321c7bcf7935cc2dd224165ffca5aacbee52e12785caa41c17be9ba068af914056d4a191c56bdf68e471112792d58a456da126bb654d7ea23fbe72ac1200daf478233b546e315dfe0ae0b946ecbe31c42e9dfae75c82fcd8c2261ed9a376abdb0de92afcc6ce41a4851d9707cb57b3c363d991f2457fd9d8c2074cc55e10af7d2f", 0xf1}, {&(0x7f0000000200)="8a6503d1c57e3da1c7f61bba17b3a46e758ca20f2c974d77db14485aa3cdd79b6135e6dce5788357a6c0042063c9bdada7e83eb0b1486d472d3640621e2650c598188769d489b8a9915b", 0x4a}], 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000040)={0x7, 0x2, 0x1ff, 0x2, '\x00', 0x100}) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) close(r0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x6) 11:08:07 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x3c, 0x100) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000100)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)={0xffffffff}) 11:08:07 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r2 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x608}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r3, 0x5507994e, 0x8}, &(0x7f0000000240)=0x8) 11:08:07 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0xffbb) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x8a, 0x101000) execveat(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x1000) 11:08:07 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000040)={0x18, 0xf, 0x2, {{0x4, 0x2, 0x7}, 0x895}}, 0x18) 11:08:07 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x9, @pix={0x0, 0x0, 0x32344d59}}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x501000, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x8, 0x200) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x20501, 0x0) write$FUSE_NOTIFY_POLL(r3, &(0x7f0000000080)={0x18, 0x1, 0x0, {0xab5}}, 0x18) 11:08:07 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) fanotify_mark(r0, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040)={0x653}, 0x1) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080), 0x10) 11:08:08 executing program 0: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x440, 0x0) fanotify_mark(r0, 0x28, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) 11:08:08 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000000000004) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)) 11:08:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:fonts_t:s0\x00', 0x1d, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x106, 0x100b}}, 0x20) close(r2) 11:08:08 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x80000) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x401}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000180)={r2, 0x23, "7e806be482c7cbb0d4479bdd33b9e5688329e53ccfc8804867d9951254b9b8c875be1d"}, &(0x7f00000001c0)=0x2b) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x2482, 0x0) fanotify_mark(r0, 0xc8, 0x8, r3, 0x0) 11:08:08 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r2 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x608}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r3, 0x5507994e, 0x8}, &(0x7f0000000240)=0x8) 11:08:08 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) r1 = memfd_create(&(0x7f0000000200)='vboxnet1/system\x00', 0x0) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7379e495865d9b60e6fbf45a90e4b4feef5edeaef416d5a5b7c74a0694b7ee5421a62985653ae1e1b6bfa95cee154de7cbd2671d09cdb2cee45ef479820000000000000000000000"], 0x48) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000080)=""/86) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000400)) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000180)={0x0, @loopback, @local}, &(0x7f00000001c0)=0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x8, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x8}, @ldst={0x2, 0x2, 0x0, 0x7, 0x8, 0x6, 0x4}, @generic={0x8, 0x8001, 0x8, 0x8, 0x1}, @alu={0x7, 0x10000, 0xf, 0x4, 0xf, 0xffffffffffffffff, 0x10}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xb9, &(0x7f0000000240)=""/185, 0x41100, 0x1, [], r3, 0x5}, 0x48) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r4, 0x700, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000801}, 0x40000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000040), 0x0) 11:08:08 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000040)=0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x1ff00, 0x4, 0x5, 0xb76}, {0x7fffffff, 0x2b, 0x5, 0x800}]}, 0x10) 11:08:08 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000b42d87402e5286dd6006f52600303a00fe8000000000000000000000000000ffff0200000000000000000000000000018300907800000000600a07ec00000000fe80"], 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000000c0)={0x0, 0x820}) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES64=r1], 0xfed3) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000200)=0x5) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000180)={0x6, 0x8, [0x6, 0x81]}) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x57}], 0x1) 11:08:09 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8000, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x200, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x4) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) dup(0xffffffffffffff9c) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) fanotify_mark(r0, 0x54, 0x100000000000000, r1, 0x0) 11:08:09 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'bridge_slave_1\x00', 0x3}, 0x18) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000000040)=0xf4) 11:08:09 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x28600, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1ff, 0x40100) fanotify_mark(r0, 0x8, 0x1000, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x10080000) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x40) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ptrace(0x19, r2) 11:08:09 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r2 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x608}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r3, 0x5507994e, 0x8}, &(0x7f0000000240)=0x8) 11:08:09 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x100}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0xffffffffffffdd79}, 0x8) r2 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r2, r3, 0x0, 0x88001) sendmmsg(r2, &(0x7f0000005780), 0x4000000000000d2, 0x0) 11:08:09 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 11:08:09 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x100}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0xffffffffffffdd79}, 0x8) r2 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r2, r3, 0x0, 0x88001) sendmmsg(r2, &(0x7f0000005780), 0x4000000000000d2, 0x0) 11:08:09 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000005640), &(0x7f0000005680)=0x4) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xfffffffffffffc01, 0x44000) write$P9_RLERRORu(r0, &(0x7f0000000040)={0xd, 0x7, 0x1, {{}, 0x5}}, 0xd) 11:08:10 executing program 1: r0 = eventfd2(0x0, 0x8000000000000000) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xffffffff80000005}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)={0x7fffc}) 11:08:10 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) 11:08:10 executing program 1: r0 = creat(&(0x7f0000000100)='./file1\x00', 0x60) stat(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file1\x00') open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 11:08:10 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x3e8, 0x228, 0x138, 0x228, 0x228, 0x138, 0x318, 0x318, 0x318, 0x318, 0x318, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@icmp6={0x28, 'icmp6\x00', 0x0, {0xf, 0xfa75, 0x4cd, 0x1}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'veth0_to_team\x00', 0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x3ff}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) 11:08:10 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r2 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x608}, &(0x7f0000000180)=0x8) 11:08:10 executing program 0: socket$caif_stream(0x25, 0x1, 0x5) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2260, 0x2000) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000080)={0x9, 0x6, 0x5, 0x5, '\x00', 0x6025}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x2) fanotify_mark(r0, 0x80, 0x1, r1, 0x0) 11:08:10 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r0 = semget(0x1, 0x1, 0x209e44697e974c99) semctl$GETZCNT(r0, 0x0, 0xf, &(0x7f0000000280)=""/116) socket$bt_bnep(0x1f, 0x3, 0x4) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4000000009f, 0x4000000000000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0) fchownat(r1, &(0x7f0000000040)='./file0\x00', r2, r3, 0x1800) 11:08:11 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video2\x00', 0x2, 0x0) close(r0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) mknodat(r1, &(0x7f0000000100)='./file0\x00', 0x0, 0x4) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f00000001c0)={0x6, 0x800, {0x51, 0x400, 0x5c, {0x80, 0xffff}, {0x0, 0x2cba4f44}, @rumble={0x7ff, 0x9}}, {0x52, 0x0, 0x1000, {0x0, 0x8000}, {0x9, 0x7fff}, @ramp={0x2e38a435, 0x4, {0x90b9, 0x5, 0xe11b, 0x2}}}}) fanotify_mark(0xffffffffffffffff, 0xc4, 0x8, 0xffffffffffffffff, 0x0) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@md5={0x1, "4596fc4ddf86e81be309d405d65aa65e"}, 0x11, 0x2) 11:08:11 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x89800, 0x1830c0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r1, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x20}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x800}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000004}, 0x40000) mkdirat(r0, &(0x7f0000000300)='./file0\x00', 0x18) fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="00008100032a81f332dd5dd1d3f08e66facbc476dd216686bbc0094665a5becb1816a71e4a0167a3b388b20695495ad22181bd8264b876fe9070bc6981805df22bc3f1521ef463a821358b7dc64dc3166b76d20b48763e400a5cb2ae358e8dbdfc5180c99d9a8a1a77256f8dffbc1dc442d83c131ad59ca165", @ANYRES16=r2, @ANYBLOB="05002dbd7000000008c50f885fd80f23e340775d09d5bac9000500fcffffff"], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 11:08:11 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r2 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 11:08:11 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x400000) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f00000000c0)={0x10000000004, 0x4}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000100)=""/4096) fanotify_mark(r0, 0xc5, 0x0, r0, 0x0) prctl$PR_SET_MM(0x23, 0xd, &(0x7f0000ffb000/0x2000)=nil) r1 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001200)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000001300)=0xe8) getgroups(0x1, &(0x7f0000001340)=[0xee00]) sendmsg$unix(r0, &(0x7f00000013c0)={&(0x7f0000001100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000011c0)=[{&(0x7f0000001180)="3271b360139ec4c3a490eb56cca8358bfbf473dc2d7f1db9fff43248505ce6c259ead2b174836405076a9f43e5282f09470bb660458f5b65576649f33c", 0x3d}], 0x1, &(0x7f0000001380)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}], 0x20, 0x40000}, 0x4000) 11:08:11 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r2 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x608}, &(0x7f0000000180)=0x8) 11:08:11 executing program 0: fanotify_mark(0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0) 11:08:12 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x3, 0x1, 0x3, 0x9, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000040)={r1, 0x4, 0x230, 0x9, 0x5}, &(0x7f0000000080)=0xffffffffffffffed) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r2, 0x7, 0x4, [0x7, 0x0, 0x40, 0x8000]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={r1, 0x3c, 0xb0, 0x0, 0x81, 0x3}, 0x14) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r3}, 0x8) 11:08:12 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r2 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) 11:08:12 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x103000) accept4$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x1}, 0x10, 0x80000) 11:08:12 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x880) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000040)={0xfffffffffffffffa, 0x2}) 11:08:12 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r2 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x608}, &(0x7f0000000180)=0x8) 11:08:12 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001400)='/dev/dlm_plock\x00', 0x200080, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000001440)={0x0, 0x8001, 0x7fff, 0x100000000, 0x3ff, 0x4, 0x1, 0x100, {0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x82aa, 0x0, 0x1ff, 0x0, 0x6}}, &(0x7f0000001500)=0xb0) sendfile(r0, r0, 0x0, 0x40) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000015c0)={r1}, 0x5) syncfs(r0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000001540)={0x0, r0}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x121140, 0x0) execveat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000080)='wlan1proc&-\xde\x00', &(0x7f00000000c0)='{]\\\x00', &(0x7f0000000100)='eth1mime_type({\x00', &(0x7f0000000140)=')mime_type\x00', &(0x7f0000000180)='!#\xf8eth0@&\x00'], &(0x7f0000000280)=[&(0x7f0000000200)='\x00', &(0x7f0000000240)='\x00'], 0x400) r3 = syz_open_dev$dmmidi(&(0x7f0000001380)='/dev/dmmidi#\x00', 0x8, 0x40000) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000013c0)=0xffffffff) setxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.upper\x00', &(0x7f0000001800)=ANY=[@ANYBLOB="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"], 0x1015, 0x3) fstatfs(r3, &(0x7f0000001700)=""/83) write$apparmor_exec(r0, &(0x7f00000017c0)={'stack ', 'trusted.overlay.upper\x00'}, 0x1c) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) 11:08:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000040)) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1, 0x800) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f00000000c0)={0x30a6, 0x28, [0x9, 0x3, 0x0, 0x0, 0x9, 0x6af3, 0x1, 0x2, 0xffff, 0x20c9]}) 11:08:13 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x105000, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x90080, 0x22) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000000c0)={0x28f, 0x3, {0x1, 0x2, 0x800, 0x1, 0x5a5}}) fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) 11:08:13 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) socket$inet6_sctp(0xa, 0x4, 0x84) 11:08:13 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000040)={{0xffffffff, 0x6, 0x5, 0xeb5b, 0x1, 0x6}, 0x3}) 11:08:13 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r2 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x608}, &(0x7f0000000180)=0x8) 11:08:13 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) 11:08:14 executing program 0: fanotify_mark(0xffffffffffffffff, 0x80, 0x8000000, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffffffb, 0x20000) getsockname$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000140)={0xca, "67442e5d2466ccf93ad99f6bbf5d87a85095f39e924aa57b04ada824737def512a05bcd6e6a41bcacaef3d85b99b3d0d5ed8cd29e3a779cce83686cc1a388a50a02cf629a89cd901c501e5eb93665b169015fdb42a6b20859d05e314b4afd14b5640df60c83a96044f86fd2898a1bc3e35a6f578735d29fdbe97718cd06a51d32cd31188363350be16762b5e39faff16387182d50face227b7c5cd328defe183f624aab2b86bc9eaca13a157efff9e7b53d6da5088680930fb3179e1817d4667c780dc0815f495c70b7f"}) 11:08:14 executing program 0: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@ng={0x4, 0x13, "2af6"}, 0x4, 0x0) fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) 11:08:14 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) fanotify_mark(r0, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000040)=""/94, &(0x7f00000000c0)=0x5e) 11:08:14 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:14 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x10000) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x1, 0x1, 0x5}) r1 = accept$inet6(r0, &(0x7f0000000180), &(0x7f00000001c0)=0x1c) r2 = semget(0x1, 0x2, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000200)={0xffff, "e6285523822df26fe82af4764a9fec04f71e6ecd8b7696b8c3d9f6a837c32816", 0x3, 0x1}) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{0x0}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f00000002c0)={r4, 0x3}) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x19ae48e9}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000380)={r5, 0x8}, &(0x7f00000003c0)=0x8) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video36\x00', 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000440)={@empty, @multicast2}, 0x8) connect$rxrpc(r0, &(0x7f0000000480)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f00000004c0)="ce17230a48119ba284ed6ccde8e51ac90b1507a85ae280f9a3f88998cb0e3474a59b06b7dfcd3b32e5a60bc949bef1fe817a55f2a3fedf2b5bf460dad31fcc1f191b7544e5d819e0") fchmod(r0, 0x0) r6 = getpid() r7 = syz_open_procfs(r6, &(0x7f0000000540)='attr/current\x00') pause() r8 = creat(&(0x7f0000000580)='./file0\x00', 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x80502, 0x0) read$alg(r9, &(0x7f0000000600)=""/239, 0xef) ioctl$SCSI_IOCTL_GET_PCI(r8, 0x5387, &(0x7f0000000700)) syncfs(r8) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000740)='/dev/full\x00', 0x2a00, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r10, 0xc0945662, &(0x7f0000000780)={0x5f, 0x0, [], {0x0, @bt={0x6, 0xb170, 0x1, 0x1, 0x200, 0x3f, 0x791, 0x8, 0x8, 0x7fc, 0x8, 0x100, 0x80000000, 0x2, 0x0, 0x1}}}) fstatfs(r7, &(0x7f0000000840)=""/190) connect$pppoe(r8, &(0x7f0000000900)={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'veth1\x00'}}, 0x1e) 11:08:14 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x4, 0x400002) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000080)={0x7, 0x1, 0xfffffffffffffffd}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r0, 0x0, 0xa, &(0x7f0000000040)='/dev/vcs#\x00'}, 0x30) sched_setscheduler(r1, 0x6, &(0x7f0000000100)=0x4d3) 11:08:14 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r2 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 11:08:14 executing program 0: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x1, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x40, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x82c4, 0x80) fanotify_mark(r3, 0xcc, 0x800000b, r2, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r4, r5) 11:08:15 executing program 0: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) getpid() gettid() fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) r1 = getpgrp(0x0) r2 = getpgrp(r1) move_pages(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000ffc000/0x1000)=nil], &(0x7f0000000180)=[0x4, 0x3, 0x6, 0x100000001, 0x1], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6) getpriority(0x0, r2) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x0) fanotify_mark(r3, 0x45, 0x0, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000040)={r3, 0x0, 0x5, 0x7fffffff, 0x9}) 11:08:15 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) [ 332.565580] IPVS: ftp: loaded support on port[0] = 21 11:08:15 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) 11:08:15 executing program 0: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x7c11fb, 0x0) fanotify_mark(0xffffffffffffffff, 0x40c5, 0x1000, r0, 0x0) dup(r1) 11:08:16 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r2 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) [ 333.068358] chnl_net:caif_netlink_parms(): no params data found 11:08:16 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) fanotify_mark(r0, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80003, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x2}) getpeername$netlink(r0, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 11:08:16 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) [ 333.285259] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.292174] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.300704] device bridge_slave_0 entered promiscuous mode 11:08:16 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x40) [ 333.355110] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.362485] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.371568] device bridge_slave_1 entered promiscuous mode [ 333.521145] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 333.579499] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 333.674061] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 333.683038] team0: Port device team_slave_0 added [ 333.703203] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 333.712206] team0: Port device team_slave_1 added [ 333.732891] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 333.741557] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 333.877258] device hsr_slave_0 entered promiscuous mode [ 333.973209] device hsr_slave_1 entered promiscuous mode [ 334.030986] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 334.068028] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 334.110822] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 334.201056] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.217139] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 334.231446] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 334.238379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.246289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.263617] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 334.269720] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.285967] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 334.295386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.304647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.313524] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.320489] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.345679] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 334.359131] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 334.367187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 334.375787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.384687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.393111] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.399632] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.407649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.432434] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 334.445477] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 334.460006] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 334.472953] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 334.490894] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 334.500506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 334.510039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 334.519387] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.528424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 334.537933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.546903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 334.555425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.564144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 334.572676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.586740] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 334.592903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.605014] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.633598] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 334.655733] 8021q: adding VLAN 0 to HW filter on device batadv0 11:08:18 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) timer_create(0x5, &(0x7f0000000040)={0x0, 0x18, 0x2, @tid=r0}, &(0x7f0000000080)) 11:08:18 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r2 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 11:08:18 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:18 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f00004df000/0x3000)=nil, 0x3000, 0x2, &(0x7f00000000c0)=0x3, 0x3ff, 0x0) mbind(&(0x7f0000bde000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000100)=0x99, 0x7, 0x6) mbind(&(0x7f000094a000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000000)=0x4, 0x9, 0x3) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L-', 0x7fffffff}, 0x28, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x240102, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000080), 0x8) [ 335.789067] mmap: syz-executor.3 (10970) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 11:08:19 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r0 = accept$unix(0xffffffffffffff9c, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) fsetxattr$security_smack_entry(r0, &(0x7f00000000c0)='security.SMACK64IPOUT\x00', &(0x7f0000000100)='bdev\x00', 0x5, 0x3) 11:08:19 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x40000, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000100)=[{{r1, r2/1000+30000}, 0x3, 0x401, 0x7}, {{0x77359400}, 0x16, 0x3, 0x3}], 0x30) fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7ff, 0x80000) clock_getres(0x0, &(0x7f0000000140)) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000180)={0x1, {}, 0x9, 0xffff}) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000200)={0x4, &(0x7f00000001c0)=[{}, {}, {}, {}]}) 11:08:19 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:19 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffd, 0x100) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140)=0xffffffffffffffff, 0x4) prctl$PR_MCE_KILL_GET(0x22) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101040, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000000c0)=""/11) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x20080, 0x0) bind$rxrpc(r0, &(0x7f0000000180)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e24, 0x5, @loopback}}, 0x24) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x40, 0x2001) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x300000e) fanotify_mark(r3, 0x8cc, 0x0, r2, 0x0) r4 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r4) 11:08:19 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r2 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) 11:08:19 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) fanotify_mark(r0, 0xc8, 0x0, 0xffffffffffffffff, 0x0) 11:08:20 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x1000, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 11:08:20 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:20 executing program 0: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x200080, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x9) 11:08:20 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @random="a14ab814f78a", 'ip6_vti0\x00'}}, 0x1e) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000100)=0xff) r2 = syz_open_dev$usb(0x0, 0xfffffffffffffffc, 0x0) accept4$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10, 0x0) ioctl$PPPIOCGMRU(r0, 0x40047452, &(0x7f0000000000)) 11:08:20 executing program 0: io_setup(0x3e, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x20000000803, 0x8) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'gretap0\x00', {0x2, 0x4e20, @rand_addr=0x80}}) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x3cb}]) 11:08:20 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) socket$inet6_sctp(0xa, 0x4, 0x84) 11:08:20 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:nodev 40000000000000000057'], 0x1, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r2 = accept$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000240)={@ll={0x11, 0xf, r3, 0x1, 0x3ff, 0x6, @broadcast}, {&(0x7f00000001c0)=""/57, 0x39}, &(0x7f0000000200), 0x4c}, 0xa0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) unshare(0x20400) sendmsg$kcm(r1, &(0x7f00000017c0)={&(0x7f0000000300)=@xdp={0x2c, 0x1, r3, 0x40}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000380)="8ab2d894bee69c8311303ec462c555a3181a78e26bb68ff5b9180b9a8e84f761064977a7670eba32580ce6378fefe7ae9e1c60a3b350d1feef7cef903bf5ead5a5983420471fc7cdea3acda45262f3be53daf445f678074a85003b23e2c1d9b5f492884e", 0x64}, {&(0x7f0000000400)="091977af5133c4f65a193b2da1a62fc4b834e94b76fe8cd0264fb0bea31223e75c7f154266c6e4fee2af916594382fd10f8ff24969c2241ff35f7f6290c9cf7837bf5f1fbbd8cd9c5978b90912777ce9e98094bd8d2bd926df1660f9ab3cb96d65dba7c80603", 0x66}, {&(0x7f0000000480)="ddc75dd6", 0x4}], 0x3, &(0x7f0000000500)=[{0xc8, 0x112, 0x3, "9cb1ed4c9f0b4611e4f35076560dede6e609cbc79606b2cb42b85f9604d981fc61c50ad27b8e502b0a66e90e5001e1a75dd493f9fc37801d4037b759ae5cea4ea503e551bb6d6b4e34b56751b7c7f34a686ca93a09de1414a4431b02288f6bed473169c6e3c81609eba4cba9fc613ac9fef8808687c1ffd91694eea3627a9dc4681e21a18cda967ed03223f2315eae592186f2eeaed7b9784d587d066cd32e9e1522e8c693d7e20ec21e19761816406ad8f4"}, {0x80, 0x117, 0x5, "b8bdda1299b6aa9af2c016f970a0bbb0f6e17b34eb6839547a9a64f5ab9ec172e4c71e0b6e2655e045f16c153b084823baaefdeba0f0ddd74a264fb0d3af9d2c3f58273eb77cefad3ae42b366f0173299baed6392a325b4f041b088264d03afec35771197a0e3a74bbb48c"}, {0x1010, 0x115, 0x3, "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"}, {0xe0, 0x10b, 0xffffffff, "cbdaec9930a54b5ee0158ccaa8013ae2fa3e3f30a85d0e96a72831d700ef18d98ff9985fa2ef95f3ae1ac0e1d92d15d4bab1e7aee4406edd85157d732606b735ac46b238a5774a79664eb36d28a8ff641166e07395eb86dea19c4072fb1879d7154e742afdc90deb56d73d74b13e89ac366ebc7f121ca91d1af0b048ecf4fcebfbf96967eb82e1ac2fce14e2c97269a16c39d1e76f06aa0dc3531b40fa30ee53ce9fde121346dfc9367cb0b883618e0147e8e8c244fdfc7e2d403660ab90f2a053bfb89a042644577d9dab"}, {0x60, 0x107, 0x10001, "d03693f1407efe5028a2249335b6c9d4a8c02898747ccd11cfd97f0653870fb805f36429abc85086a8fc3d1da97307553e2a9760202544d97963426472c246f2af8667102f81659d5659712162e558"}], 0x1298}, 0x20000000) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000001800)={0x4c2a000, 0x3, 0x2000}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) [ 337.763001] protocol 88fb is buggy, dev hsr_slave_0 [ 337.768910] protocol 88fb is buggy, dev hsr_slave_1 11:08:20 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:20 executing program 0: io_setup(0x3e, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x20000000803, 0x8) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'gretap0\x00', {0x2, 0x4e20, @rand_addr=0x80}}) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x3cb}]) 11:08:21 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:21 executing program 0: epoll_create(0xecc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000000)={0x2}, 0x1) preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 11:08:21 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss={0x2, 0x4}, @window={0x3, 0x7f, 0x7fffffff}], 0x3) accept(r0, 0x0, 0x0) 11:08:21 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:21 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x14db82, 0x0) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}}, 0x24) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 11:08:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0af51f023c123f3188a070") r1 = epoll_create1(0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)) shutdown(r2, 0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x200, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x581181, 0x28) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)={0x3}) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000080)) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r4, 0x0, 0x70bd29, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}}, 0x240408d5) 11:08:21 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) socket$inet6_sctp(0xa, 0x4, 0x84) 11:08:22 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0xfffffffffffffffd) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x7, @raw_data="336652b16d696227c797f46755b1dbdaa7d18fe8ee56ac1f2e7b2c34ecaef4dc7576d3153d7b82e1d2b7f21402b07079c4ea3f19edc1cafeb734e09b174a42228c8d6c5f4457304773b0d09b93e59b3fed839da88969a6edfd509e915a85424fa143b5ea46f024c61a488853b6e88083b4db89a182db40ebb5a3ad6bf445e857c76749b1a060ea92bff2f3fca8802019f44fd017cd9cc55e035dcf2dc76ab2f1682accef1aefeaacd6e3404455602599d1e6da018fb5d534c369535a56a0017bdaf631c2300008be"}}) 11:08:22 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0x5, 0x2, 0x61bc, 0x9, 0xa, 0x4, 0x10000, 0xf29e, 0x5, 0x6000000}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0xb1}, {0x6}]}, 0x10) 11:08:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x510, 0x5, 0x0, 0xffffffffffffff6d) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000001c0)=0x5000) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r3, 0x400443c9, &(0x7f0000000000)={{0xbb, 0x8, 0x3e, 0x6, 0x3, 0x40000000000800}, 0x9}) 11:08:22 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:22 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000040)) unshare(0x20400) r1 = socket$inet6(0xa, 0x3, 0x3f) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f00000001c0)=0x80000001, 0x4) 11:08:23 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) socket$inet6_sctp(0xa, 0x4, 0x84) 11:08:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000080)=""/48, 0x7}) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000), 0x4) 11:08:23 executing program 0: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x16, r0, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000180)=0x7, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @dev}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@initdev}}, &(0x7f0000000300)=0xe8) sendmsg$nl_route_sched(r2, &(0x7f0000000a00)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800080}, 0xc, &(0x7f00000009c0)={&(0x7f00000003c0)=@newqdisc={0x5cc, 0x24, 0x4, 0x70bd29, 0x25dfdbfe, {0x0, r3, {0xfff7}, {0x4, 0xfff3}, {0xffff, 0xc}}, [@TCA_STAB={0x20, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0x8001, 0x7f, 0x5, 0x20, 0x0, 0x0, 0x100, 0x9}}]}, @qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x428, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x9}, @TCA_TBF_RTAB={0x404, 0x2, [0x1ff, 0x8, 0x101, 0x315d55b1, 0x1, 0x100000000, 0xfffffffffffffff9, 0x100, 0x1, 0x2, 0x20, 0xfffffffffffff8fd, 0x2, 0x7, 0x71800000000000, 0x1, 0x1, 0x8, 0xc0, 0x0, 0xb831, 0x5, 0x400, 0x8, 0x3, 0x80000000, 0x6, 0x7, 0x0, 0x2, 0x9, 0x7, 0xb4a, 0x5, 0x4914, 0x9, 0x9, 0x400, 0x4, 0x7, 0x7, 0x522, 0x7fff, 0x4, 0x7, 0x2, 0x2, 0x872a, 0xffffffff, 0x5b, 0x400, 0x6, 0xffffffffc591c44a, 0xa3, 0x2, 0x9, 0x3, 0x7, 0x65, 0x0, 0x6, 0x3ff, 0xf7, 0x8, 0x1, 0x7fffffff, 0x5, 0x3, 0x1f, 0x400, 0x0, 0x0, 0xaf, 0x8cb, 0x13c40956, 0x4, 0x86e7, 0x9e, 0x8, 0x7742, 0x3, 0x0, 0x0, 0x164, 0x9, 0x1, 0x80000000, 0x2, 0x2, 0xffffffff, 0xaf6, 0x400, 0xb7, 0x3f, 0x7, 0x8001, 0x6, 0x8, 0x8, 0x7, 0x9, 0x7d1, 0x2, 0x6, 0x9, 0x0, 0x0, 0x1, 0x80, 0x5, 0x2, 0x1, 0x20, 0x9, 0x8, 0x6, 0x9, 0x24000000000000, 0x2, 0x2, 0x1f, 0x6, 0xfffffffffffffffe, 0x100, 0x100000000, 0x249dc8af, 0x8, 0x2570f56f, 0x6, 0x0, 0x2, 0x20, 0x5, 0x0, 0x9, 0xf25, 0x3efb, 0x8, 0x8, 0x4, 0x4, 0x90, 0xd6, 0xe35d, 0x0, 0xd4, 0x6, 0x4d038ba, 0x4, 0x5, 0x6, 0x1f, 0x4, 0xffff, 0x200, 0x7, 0x9, 0xfff, 0xffffffff, 0xfffffffffffffe01, 0x401, 0x40000000000000, 0x5, 0x0, 0xffff, 0x0, 0x1, 0x3ff, 0x2, 0x7, 0x1, 0x1, 0x6, 0x0, 0xbb, 0x0, 0x1, 0x19a, 0x4, 0x8, 0x2, 0x2, 0x81, 0x6, 0x80000000, 0x0, 0x200, 0x2, 0x5, 0x32c9, 0x8, 0x6, 0x1, 0x9, 0x7, 0xa4eb, 0x3000000000000, 0x9, 0x4, 0x1bb, 0x80000000, 0x40, 0x23, 0xff, 0x1, 0x4, 0x4, 0x0, 0x701, 0x8001, 0xfffffffffffffffa, 0x7e0000000, 0x7, 0x401, 0x18, 0x7, 0x0, 0x6, 0x5, 0xfffffffffffffff8, 0x9, 0x400, 0x2, 0x9, 0x4, 0x8, 0xffffffffffffaaac, 0x5048, 0x0, 0x8, 0x30, 0x4, 0x8, 0x8, 0x0, 0x4, 0x20, 0x1, 0x1, 0x7, 0x10000, 0x8ec, 0x8, 0x1, 0x5, 0x1000, 0x20, 0x9, 0x1, 0xc18, 0xfffffffffffffffd, 0x3, 0x6, 0x5, 0x4, 0x9]}, @TCA_TBF_PBURST={0x8, 0x7, 0x1a0d}, @TCA_TBF_BURST={0x8, 0x6, 0x2}, @TCA_TBF_PBURST={0x8, 0x7, 0xaec}]}}, @TCA_STAB={0x3c, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0x5, 0x8, 0x7fffffff, 0x1, 0x1, 0x1, 0x1, 0x4}}, @TCA_STAB_BASE={0x1c, 0x1, {0x1867, 0x2, 0x4, 0x8000800000000000, 0x1, 0x1, 0x1}}]}, @TCA_RATE={0x8, 0x5, {0x54, 0x3}}, @TCA_RATE={0x8, 0x5, {0x80, 0x78}}, @TCA_RATE={0x8, 0x5, {0x0, 0x6c}}, @qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x3c, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x1c4}, @TCA_HHF_QUANTUM={0x8, 0x2, 0x6}, @TCA_HHF_EVICT_TIMEOUT={0x8, 0x6, 0x1f}, @TCA_HHF_BACKLOG_LIMIT={0x8, 0x1, 0x4}, @TCA_HHF_EVICT_TIMEOUT={0x8, 0x6, 0x8}, @TCA_HHF_RESET_TIMEOUT={0x8, 0x4, 0x7}, @TCA_HHF_QUANTUM={0x8, 0x2, 0xffffffffffffffff}]}}, @TCA_STAB={0xb0, 0x8, [@TCA_STAB_DATA={0x8, 0x2, [0xe2e, 0x80000000]}, @TCA_STAB_DATA={0x4}, @TCA_STAB_DATA={0x10, 0x2, [0x3, 0x8, 0x1, 0xfffffffffffffffb, 0x3ff]}, @TCA_STAB_DATA={0x8, 0x2, [0x76]}, @TCA_STAB_BASE={0x1c, 0x1, {0x80000000, 0x1b0710d, 0x400, 0x9, 0x1, 0x1000, 0x0, 0x6}}, @TCA_STAB_BASE={0x1c, 0x1, {0x5, 0x81, 0x7ff, 0x1000, 0x3, 0x7fffffff, 0x1}}, @TCA_STAB_DATA={0x10, 0x2, [0x5, 0x7f, 0x9, 0x7, 0x1ff, 0x7]}, @TCA_STAB_DATA={0x18, 0x2, [0x20, 0x800, 0x3, 0x400, 0x53a, 0x200, 0x4, 0x5, 0x4, 0x661]}, @TCA_STAB_DATA={0x14, 0x2, [0x10001, 0x6, 0x1, 0x1, 0x8, 0x4, 0xa54, 0x1]}, @TCA_STAB_DATA={0x14, 0x2, [0x100, 0x3, 0x2, 0x6, 0x9, 0x101, 0x7]}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_RATE={0x8, 0x5, {0x7, 0x79e1059e}}]}, 0x5cc}, 0x1, 0x0, 0x0, 0x4}, 0x8000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r1}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000b00)=ANY=[], &(0x7f0000000100)) ioctl$sock_proto_private(r4, 0x89e8, &(0x7f0000000040)="f73ad2a6a0af3b062bd572c74e7af4cc8a20e5905f441056eda42f7c229c90cb7923eae83e13e7dd84d39417abbca0d848e8e5b611140bf68aa24a4fafcda4055e46a392fc6b286c5e3a92bf9818c0d4e5975a") setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x5, 0x30}, 0xc) 11:08:23 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = shmat(0xffffffffffffffff, &(0x7f000073c000/0x3000)=nil, 0x3000) shmdt(r3) getsockopt$inet_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000080), &(0x7f0000012000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 11:08:23 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:23 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x31b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x8) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) connect$packet(r3, &(0x7f0000000240)={0x11, 0x7, r4, 0x1, 0x2, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) write$vnet(r0, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) close(r0) ioctl$VIDIOC_QUERYMENU(r3, 0xc02c5625, &(0x7f00000000c0)={0x7, 0x6bd, @name="4c5520c3992bf8e8a4526abb2fccad443e43383be0d3fbd3ef968d934737a94b"}) 11:08:24 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x408, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xd0}, 0x4000800) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x74, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f00000003c0)=0x98) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 11:08:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x5) preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000040)=""/17, 0x11}, {&(0x7f0000000080)=""/77, 0x4d}, {&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/5, 0x5}, {&(0x7f0000001180)=""/163, 0xa3}, {&(0x7f0000001240)=""/161, 0xa1}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002300)=""/123, 0x7b}, {&(0x7f0000002380)=""/81, 0x51}, {&(0x7f0000002400)=""/43, 0x2b}], 0xa, 0x0) ioctl$sock_ifreq(r2, 0x89fc, &(0x7f0000000000)={'bond0\x00\x00Z\x00', @ifru_ivalue=0x20b17d7b}) 11:08:24 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 11:08:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) r2 = dup(r1) clock_gettime(0x0, &(0x7f0000000000)) mq_timedreceive(r2, &(0x7f00000000c0)=""/4096, 0x1000, 0x6f, &(0x7f00000010c0)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/arp\x00') preadv(r3, &(0x7f0000000740)=[{&(0x7f0000000000)=""/80, 0x50}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x803, 0x6) ioctl(r4, 0x5, &(0x7f0000000140)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) gettid() r6 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r6, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c8d8af43add44de7bfff8ec54a5e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da4372bcbcd54f2b1ac801e69a16c18adc96d86126ed8885eb892502fe8", 0xa5) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$IP_VS_SO_GET_TIMEOUT(r6, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet_tcp_SIOCINQ(r6, 0x541b, &(0x7f00000001c0)) shutdown(r5, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000580)={0x2c, @multicast1, 0x4e22, 0x2, 'sed\x00', 0x1c, 0x10000, 0x3}, 0x2c) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000440)={0x1}, 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000200)={0x8000000000}, 0x13e) socketpair(0xa, 0xa, 0x81, &(0x7f0000000500)) setsockopt$inet_buf(r6, 0x0, 0x0, &(0x7f0000000480)="5ff576e401ef0b771f80d1b1a280a5c97dd80e99b273c57bdd1e462fe2d34165d7f64d7fbf66a79c455d571437d7b63a8d4fdd16e8f246ec18d4ec3411faae532d843039ce9b7d7090c7de11", 0x4c) connect(r5, &(0x7f00000003c0)=@nfc={0x27, 0x0, 0x0, 0x5}, 0x80) 11:08:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10000000000d, 0x6, 0x5}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000540)}, 0x10) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0xa30000, 0x100000000, 0x91f, [], &(0x7f0000000080)={0x0, 0x1, [], @string}}) [ 341.718524] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.725981] bridge0: port 1(bridge_slave_0) entered disabled state 11:08:24 executing program 0: prctl$PR_MCE_KILL(0x21, 0x1, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x8100, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{0x3, 0x8cd4}, {0x5, 0xee69}, 0x3, 0x4, 0x118daf0c}) r1 = socket$kcm(0x2, 0x2, 0x73) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x100000000000000b}, 0xfffffffffffffe51) 11:08:25 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:25 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x200000) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x81) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40405514, 0x0) 11:08:25 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 11:08:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/exec\x00') write$P9_RRENAMEAT(r1, &(0x7f0000000180)={0x2b2}, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 11:08:26 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) [ 342.979036] device bridge_slave_1 left promiscuous mode [ 342.985249] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.078314] device bridge_slave_0 left promiscuous mode [ 343.084468] bridge0: port 1(bridge_slave_0) entered disabled state 11:08:26 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x20, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0xb) pipe(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = accept4$alg(r2, 0x0, 0x0, 0x80800) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000001100)) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000001140)={@host}) r4 = gettid() r5 = gettid() setpgid(r4, r5) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000011c0)=@add_del={0x2, &(0x7f0000001180)='syzkaller1\x00'}) set_tid_address(&(0x7f0000001200)) r6 = semget(0x1, 0x6, 0x0) semctl$GETPID(r6, 0x2, 0xb, &(0x7f0000001240)=""/158) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000001300)={0x0, @in={{0x2, 0x4e22, @remote}}, 0xbe, 0xfffffffffffffff8}, &(0x7f00000013c0)=0x90) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000001400)={r7, 0xf9, "26899185a476ed7b771341e45c97956600c7f2a753416b5a919c7743c3e95293396d57bef6acbb0d460accef64e079fec54d95389f50c81473e14be732026821bd1acaae14bd00ffe33e9215e2c10eb9438b7085f4c9b1d82b3153345013b128b478204ea60791889c27af60b734f2f9510004c12d326d3deef11c8eeab7d7df1bc15d866f2730a5c1bb4d6d1bb4b8acef9643cd0c9a806f376e802b0ce8dd87a45cf459ef5594707c6f3996f6f2d557895abb5a2a62af20e5afb959fc64e8a2fb68bc025b3c53a30d9a2982f75dad58a6e1f228c9181c18e74c5ea15b24340858e83be08464d9f40419ec9b67887d8b9ac4b6fb0606ee8778"}, &(0x7f0000001540)=0x101) getrandom(&(0x7f0000001580)=""/128, 0x80, 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000001600)={0x4000, 0x6000, 0x0, 0x0, 0x9}) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000001680)=&(0x7f0000001640)) statx(r1, &(0x7f00000016c0)='./file0\x00', 0x0, 0x102, &(0x7f0000001700)) r8 = openat$vhci(0xffffffffffffff9c, &(0x7f0000001800)='/dev/vhci\x00', 0x2000) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000001840)) capget(&(0x7f0000001880)={0x19980330, r5}, &(0x7f00000018c0)={0x6e, 0x6, 0x8, 0x16f6, 0xffffffff, 0xba61}) semget$private(0x0, 0x2, 0x200) finit_module(r8, &(0x7f0000001900)='syzkaller1\x00', 0x3) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000001940)=0x1) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000019c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000001b00)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x88000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a00)={0x84, r9, 0xc08, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'hsr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xb8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xa000000000000000}]}, 0x84}, 0x1, 0x0, 0x0, 0x20000000}, 0x5) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f0000001b80)) 11:08:26 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:26 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000140)={0x0, 0x80000000}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000080)={0x6, 0x20, {0x0, 0x9, 0x8001, {0x1f, 0x5}, {0x1, 0x1}, @rumble={0x7, 0x8}}, {0x56, 0x3, 0x1, {0x4, 0x6}, {0x5, 0x3}, @const={0x9, {0x1, 0x101, 0x1ff, 0x17b}}}}) ioctl(r1, 0xccbe, 0x0) 11:08:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001700)={0x0, @in={{0x2, 0x0, @remote}}}, 0x90) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1) 11:08:26 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:26 executing program 0: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r0, 0xeee0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$KDENABIO(r0, 0x4b36) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2000007, 0x15012, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 11:08:26 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 11:08:26 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x20000) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0x370, [0x0, 0x20000240, 0x20000270, 0x20000580], 0x0, 0x0, &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x0, 0x20, 0xeffd, 'nr0\x00', 'bond_slave_0\x00', 'ip6tnl0\x00', 'vcan0\x00', @local, [0x7f, 0x0, 0x0, 0xff, 0x0, 0xff], @link_local, [0xff, 0x0, 0x0, 0x0, 0x0, 0xff], 0xe8, 0x150, 0x180, [@limit={'limit\x00', 0x20, {{0x8, 0x0, 0x8, 0x1ff}}}, @pkttype={'pkttype\x00', 0x8, {{0x6, 0x1}}}]}, [@common=@dnat={'dnat\x00', 0x10, {{@link_local, 0xfffffffffffffffe}}}, @common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}, {{{0xd, 0x6, 0x6000, 'netdevsim0\x00', 'tunl0\x00', '\x00', 'bcsf0\x00', @link_local, [0xff, 0x0, 0xff, 0x0, 0xff], @empty, [0xff, 0xff, 0x0, 0xff], 0x100, 0x130, 0x160, [@helper={'helper\x00', 0x28, {{0x0, 'sip-20000\x00'}}}, @statistic={'statistic\x00', 0x18, {{0x1, 0x0, 0x7, 0x2150, 0x5, 0x7}}}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x100000000}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffc}}}]}, {0x0, '\x00', 0x2, 0x3}]}, 0x3e8) 11:08:27 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000174, 0x0) [ 344.025466] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 11:08:27 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000040)) lremovexattr(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe) 11:08:27 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:27 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000080)={0xbd, 0x7cc, 0x7}) r1 = dup2(r0, r0) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x4, 0x0, 0x3f, 0x2, 0x0}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={r2, 0x2, 0x7fffffff}, 0x8) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) [ 344.856877] IPVS: ftp: loaded support on port[0] = 21 [ 345.106202] chnl_net:caif_netlink_parms(): no params data found [ 345.195351] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.202043] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.210426] device bridge_slave_0 entered promiscuous mode [ 345.223144] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.229671] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.238273] device bridge_slave_1 entered promiscuous mode [ 345.276572] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 345.289724] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 345.326860] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 345.335934] team0: Port device team_slave_0 added [ 345.346542] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 345.355486] team0: Port device team_slave_1 added [ 345.363159] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 345.376192] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 345.557570] device hsr_slave_0 entered promiscuous mode [ 345.762737] device hsr_slave_1 entered promiscuous mode [ 345.953556] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 345.961393] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 345.996822] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.003499] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.010685] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.017340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.086657] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.095826] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.157937] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.179135] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 346.195403] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 346.204157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 346.212267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.233151] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 346.239298] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.257874] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 346.267415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.276351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.284825] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.291327] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.310577] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 346.328071] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 346.337285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.346207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.354815] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.361344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.370703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.393512] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 346.404142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.424939] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 346.435551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.445207] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.462609] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 346.478261] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 346.487102] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.496090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.505308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.514218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.522769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.544942] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 346.554310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 346.566472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.584658] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 346.590754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.627281] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 346.656097] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.905021] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 11:08:30 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x8000001) ioctl$KVM_RUN(r3, 0xae80, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0xb) 11:08:30 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) fchmod(r0, 0x100) r1 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000040)={{0x0, 0x8000000000000001}, {0x80}, 0x0, 0x1}) 11:08:30 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80, 0xa4) readlinkat(r1, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/204, 0xcc) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) 11:08:30 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r2 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) 11:08:30 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:30 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x2) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r2, r1}}, 0x18) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80a092b61c6c9b2e548559eb5b1cc2ac49bfcbd272b8de3aeba46d53677de658a89ea17e9779efc590c9d566b6cc7340a5a0a83d5ea8e94d63f9f21bfcca6c20f3e2747a642672573bfa00394bd6be183436a0308c"], 0x56) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 11:08:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x6, 0xc648) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010a07601dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 11:08:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x400000a77, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=0x0], 0xe681f134) readv(r2, &(0x7f0000002880)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1) write$P9_RVERSION(r3, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x45, 0x8, '9P2000.u'}, 0x15) ioctl$int_in(r3, 0x5452, &(0x7f0000000080)=0x664a) close(r1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) 11:08:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x90000, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r2, 0x7}, 0x10) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x20000000002, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000005) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r5, &(0x7f0000000700), 0x1000000000000197) 11:08:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000000)={0x1, 0x0, [{}]}) 11:08:31 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r2 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) 11:08:31 executing program 0: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) timer_create(0x6, &(0x7f0000000140)={0x0, 0x30, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000180)=0x0) timer_getoverrun(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000002c0)={0x88f, 0x0, 0x9000}, 0x4) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000980)=""/69, 0x45}], 0x5, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:08:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x16, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x2b, &(0x7f0000000100), &(0x7f0000000140)=0x4) pwrite64(r0, &(0x7f00000000c0)="94", 0x1, 0x0) 11:08:32 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000080)={0x1, {{0x2, 0x4e23, @loopback}}}, 0x88) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000040)=0x100000, 0xffffffffffffff46) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x1f, r0, 0x80000000) io_setup(0x100, &(0x7f0000000000)=0x0) io_pgetevents(r2, 0x0, 0x6, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 11:08:32 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, 0xfffffffffffffffe, 0x802, 0x0) io_setup(0xa, &(0x7f0000000040)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x4068, 0x0, 0xd, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 11:08:32 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r2 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) 11:08:32 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:32 executing program 0: r0 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/246, 0xf6}], 0x3, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x3, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7933bd2f, 0x6, 0x100000001, 0x8001, 0x0, 0x1, 0x0, 0x2, 0x4, 0x20, 0x80b, 0x1c, 0x2, 0x7ff, 0x4, 0x4, 0x1, 0x10001, 0xe0ea, 0x40, 0x6, 0x8, 0x9, 0x4, 0x10001, 0x8, 0x80000001, 0x7fff, 0x100000001, 0xfff, 0x6, 0x4, 0x9, 0x9, 0x80000001, 0x1, 0x0, 0x1169, 0x2, @perf_config_ext={0x40, 0xe7bf}, 0x0, 0x5, 0x1, 0x7, 0x8, 0x101, 0x1}, r0, 0xe, r2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f00000000c0)={0x2, 0x3}) 11:08:32 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0xfffffffffffffffd) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000c5eff4)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 11:08:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000000080)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="10c40000faffffff814100290000003900"], 0x10}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000740)={0xa3, 0x8000}) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000040)="f05eeb5b7da773952ba8806a7b5952774f436a146d5ae62a1d11cce388101bb9f2741ea43d82c9db6e3667058999d75694c9959d85f783b82e38", 0x3a}, {&(0x7f0000000180)="5f1f919d8488f5c11b8a284612c3007cf7a1697423d6fe5262a0433a352f2aeec1029734fc7e87162874b496150a5b6620e9cd65696dc9b92ee433f42cd71c5b3b6f23a80b4c4a7669bb65c34bbe182901dbb0b6f03399d014037f1e625cfc84cc533cd1715913567cbec664bd8e296ee23fe3e8d0d5fb06539b0c843ee97ba45d7a6eb4e96dc65e33192db9fe47da98f623e4265c63ddd6121901e34271355ee17d231da18cb08a388de52213176a084f0da1a0c50b1a1187aa3232eb51e7973174d2f0f0d834f300bf6739ee74d98b03490472c04b", 0xd6}, {&(0x7f0000000280)="4a6f5962458bbcfa8b3e4e5b6ea0ff7b239f07e7551369c861b96eb17d28bd14b3bceee07128207cbe2d0412ff2fd01ce22258589969062a4087d9be7c1c3471d22b2568cd52fda26b3717fa3028449efea39128ecbc493ab0dd8319da58b7a16d6880", 0x63}, {&(0x7f0000000300)="828523f7", 0x4}], 0x4, &(0x7f0000000380)=[{0x110, 0x105, 0x6, "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"}, {0xe8, 0x118, 0x5, "8120558d20f65b2f4b765d4678c3da31f0541181b328b9963375fabcfc20225276164b3cea14b719a08a27c3171982d492604d3af49de39f0e377c02522ee0b17928ad68552639da3fd9fe68310be18acd14fca4cefa2a1c5f0aee133532b93180d6271da2e9a0011755b3d8f2b8c6fa84818909018ad55247357c219889b764cb0541fae8ab941e420fd48c3e4d00bdc82266ac06c363f5ec2736698f26ca98605b4fc413c89866d0835ed8e89266bdc57a4c2e51ac3749cf0aa4b0f92c56faf9326fc87f9262e074c997355f67e56c5b7198667deb"}, {0x98, 0x10c, 0xfff, "d95d0e1760601a308f43378e6816e9220f18a5cbd0030a71763d2e1f6254cfc97b2b8e3c6cbc100f30435d87e0cabf06513c37af794ff59952a19dce5181574d25c6e4acd99186e9301865f3131a527abbb549e07b3ca3d5eac4d7a19a335c2d4a02bba275a721a490bca0fa93127b0f8390758b633fd9d766c023bdda067580c4a0de"}, {0x90, 0x10e, 0x8f26, "019e8b5f3b68d9d5985e47c30f1f4ac190d7963ea6ad60ba4598dc3925e34f277307ebce12e03b1c38627cd19e51b18b9e8c640b43e224adb2328e0cd0ab7a7d1a02b9e3684d5438452c880291ca11b5724615caffe3b1be459788fc55e8590f961eb35acd5887992f4db06aa99fee4aa2ca2bfeb5d7ce3583cb775a75"}], 0x320}, 0x4000010) 11:08:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x3, @remote}}}, 0x108) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000280)={0x0, 0xc2, "65a562d67710bd317521f6f050a46c5f254287e136127f9994ea8af9bb86c2a7f583a8937d7b09059dc25d502f1abe5732fcf2f32f62f9bc04920437f9a07545a7af36c31eaf03e94c5c0f30e76dfd27e332b4a7267427878707474616326e53237a90155196957e6427f1fcd2825153ee7cab67c7f24460e9b09027eacc5063fc998b15fcf7c98f43fe973ff4efb92ee23b7bf1b84e30c2ef7e6dda15b0b1d058344d8018f9251a09fb2dda30317c5cf9813f1c04567d8361c478637157585b3fe7"}, &(0x7f0000000380)=0xca) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={r1, 0x8}, 0x8) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x40402, 0x0) openat$cgroup_ro(r2, &(0x7f0000000440)='cgroup.events\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 11:08:32 executing program 4: r0 = socket$packet(0x11, 0x200000000000002, 0x300) recvmmsg(r0, &(0x7f0000000280)=[{{&(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0xfffffffffffffdaa, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/24}], 0x0, &(0x7f0000000200)=""/122}, 0x6}], 0x359, 0x21, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x9f) socketpair(0x3, 0x80800, 0x1, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8008001}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xe4, r2, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @empty, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x8001, @empty, 0xfffffffffffffffd}}}}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x4}, 0x1) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r3, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c) 11:08:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") modify_ldt$read_default(0x2, &(0x7f0000000040)=""/95, 0x5f) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0x1000) read$FUSE(r1, &(0x7f0000002000), 0x46d) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x8c', 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f00000016c0)={{}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x15) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 11:08:33 executing program 0: unshare(0x20400) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000180)="fa", 0x1}], 0x1, &(0x7f0000000140)}}], 0x1, 0x40850) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r1, 0x1, 0xfffffffffffffffd, 0x1a35e1ab}, 0x10) 11:08:33 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x42) socket$l2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) write$ppp(r0, &(0x7f0000000380)="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", 0xfffffffffffffe35) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) 11:08:33 executing program 3: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x40) accept4$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000340)=0x14, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000380)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000480)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@dev={0xfe, 0x80, [], 0x1c}, @in6=@rand_addr="1b3d8a41445b46787498a142a0052395", 0x4e20, 0x0, 0x4e22, 0x20, 0xa, 0xa0, 0x80, 0xff, r1, r2}, {0x80000000, 0x4, 0x0, 0x0, 0x5, 0x7ff, 0x1ff, 0x20}, {0x8, 0x6e, 0x4}, 0x7, 0x6e6bb6, 0x0, 0x1}, {{@in=@loopback, 0x4d3, 0xff}, 0x7d583362428b5d1d, @in6=@mcast2, 0x3505, 0x1, 0x3, 0x101, 0x446237a5, 0x6, 0x7fff}}, 0xe8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8000, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000040), &(0x7f00000000c0)=0x14) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000640)=0x10000) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00000005c0)={0x7b, 0x0, [0x0, 0xa0d, 0x10000, 0x80000]}) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) accept$unix(r4, &(0x7f0000000100), &(0x7f0000000180)=0x6e) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000090]}) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x1, 0x5, 0x5]}) 11:08:33 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r2 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) 11:08:33 executing program 0: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x40030, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) removexattr(&(0x7f0000002880)='./file0\x00', &(0x7f00000028c0)=@random={'user.', '*+\')md5sum.}{\x00'}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x121000, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000002900)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x111, 0x3}}, 0x20) process_vm_readv(0x0, &(0x7f00000013c0)=[{&(0x7f00000000c0)=""/88, 0x58}, {&(0x7f0000000140)=""/186, 0xba}, {&(0x7f00000012c0)=""/215, 0xd7}], 0x3, &(0x7f0000002800)=[{&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/20, 0x14}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/154, 0x9a}, {&(0x7f0000002540)=""/204, 0xcc}, {&(0x7f0000002640)=""/53, 0x35}, {&(0x7f0000002680)=""/218, 0xda}, {&(0x7f0000002780)=""/66, 0x42}], 0x8, 0x0) 11:08:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200000, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000100)="8154fad346c2082913e126c23031a1a0", 0x10) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) 11:08:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x40000010], [0xc2]}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="0f01c80f01cf66b9800000c00f326635001000000f300f01c9ba2000ec263e660f380bf90f219165f46766c7442400240000006766c74424024f2f79a96766c744240600000000670f011c240f01df", 0x4f}], 0x1, 0x0, &(0x7f0000000140), 0x0) 11:08:34 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfe, 0x1000000000000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084503, &(0x7f0000000080)=""/181) 11:08:34 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r2 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) [ 351.692527] protocol 88fb is buggy, dev hsr_slave_0 [ 351.698197] protocol 88fb is buggy, dev hsr_slave_1 11:08:34 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x42) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000080)='cpuset\x00', 0x0, &(0x7f00000000c0)='-\x00') lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='system.advise\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20000, 0x100) write$FUSE_LSEEK(r0, &(0x7f0000000100)={0x18, 0x0, 0x4, {0x6}}, 0x18) 11:08:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x5, 0x0, 0x0) ioctl$void(r0, 0x5451) 11:08:35 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r2 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) 11:08:35 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x1, 0x100a}}, 0x20) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x20013, r0, 0xfffffffffe) 11:08:35 executing program 4: r0 = socket$inet(0xa, 0x801, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x181c40) openat$cgroup_ro(r1, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="44106c746572000000000000000000000000000000000000000000000000000007000000040000001005000000000000300100003001000028040000280400002804000004000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x009\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0003001000000000000000000000000000000000000000000000000000070004e464c4f47000000000000000000000000000000000000000000000000000000000000000000000000005dd8f35198ecba6622a22c0b09013c5f9ea62931f06f8b0fea29613dc42a634c9c865e7832101bf41352c5c941f12770b0991a64f1c6c2544e6d2c6d2c96af3e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e801000000000000000000000000000000000000000000000000000028015345434d41524b0000000000000000000000000000000000000000000000000000000000000073797374656d5f753a6f626a6563745f723a7372635f743a73300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0001001000000000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000008d247a4ff6110000000000000000000000000000000000000000000000000000ffffffffe000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0xd) 11:08:35 executing program 3: r0 = socket$packet(0x11, 0x802, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x100, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x0, 0xbd, 0x1, 0x7}, {0x1291, 0x8, 0x6, 0x5}]}) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000001680), 0x4) 11:08:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x100000001}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0xffffff85) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x2000000, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x3f00000040000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r2, 0x75}}, 0x48) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) 11:08:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:36 executing program 4: personality(0x20008) add_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="0234c0efea2f62041a3d7595beb85dd8defa86e8a4dd7e6239f316609e252df358211f10d348ba43920d4780ee0c967f7e078efca402d1140c687d32d3b2102228ded2182953e5b016ece9261414633048612293b2f458a364186f1c3e4d4f81a7080f792ba55b6f7bc33c86494c0f9b90950a3a322a540d417aea4080f1cdbe920b916704d7e111c2b663419737374ff19811", 0x93, 0xfffffffffffffff9) r0 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) request_key(0x0, 0x0, &(0x7f0000000340)='\x00h\xe8\x87{(\xba\xf7o\xb8|\x7f\x84F\xc4W\x7f5\x1a\xd6\xaf\xc6*\xb2f\x9bL.\xa9\x98\x0e8Yz\xb3PD\xcb\x14T\'\xf8Jt\xe5\x0f\x80\xc7\x88\f\xcd\b\xd3\xdes\xfc\x81\x91O\f\x05\n.\xd6\x99\xe5\x88p\xfc\xe2\xcd\f_&#\xd6\xf85@tOx+m/L\xaa\xb9ha52\xdd0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs_stats\x00') ioctl$TIOCCBRK(r1, 0x5428) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x100000001}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r2, 0x40, 0x20000000, 0xe2, 0x6, 0x1}, &(0x7f0000000140)=0x14) preadv(r1, &(0x7f00000017c0), 0x1a3, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7, 0x121000) 11:08:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x100000001}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0xffffff85) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x2000000, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x3f00000040000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r2, 0x75}}, 0x48) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) 11:08:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rfkill\x00', 0x4100, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000580)=[@timestamp, @timestamp, @timestamp, @timestamp, @window={0x3, 0x2, 0x80000001}], 0x5) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000500)={0xffffffff80000000, 0x8001, 0x7, {r2, r3+10000000}, 0x1, 0x7}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0xff00000000000000, 0x0, 0xffffff9f}, [@ldst={0x3fd, 0x0, 0x8dfb1}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8000, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x9, &(0x7f00000002c0)=[0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee00, 0xee00, 0x0, 0xffffffffffffffff]) r7 = geteuid() write$P9_RSTATu(r4, &(0x7f0000000300)={0x14b, 0x7d, 0x2, {{0x0, 0x135, 0x7fff, 0x7fff, {0x80, 0x3, 0x6}, 0x2000000, 0x3f, 0x2, 0x2, 0xb, '\'ppp0cgroup', 0x0, '', 0x9, '//$(nodev', 0xee, 'GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'}, 0x1, '+', r5, r6, r7}}, 0x14b) 11:08:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x800013efffffff, 0x0) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x5, 0x1110c2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x0, 0x0, "5d71ad9f68627dc882ae990f8a2821a90dd230f42122b90343fb532009f7f072"}) 11:08:36 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x5, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000740)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100800}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x70, r4, 0x120, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300de56b50000010000000000000000080001deff000800051f0014141b08000300a700000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00b6fc663019d9476a25"], 0x1}}, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'caif0\x00', {0x2, 0x4e24, @loopback}}) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 11:08:36 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x137, 0x480001) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x40, 0x8}, {0x6, 0x10001}, {0x0, 0xb}, {0x8, 0x8f1e}]}) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x100000000, 0x800) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f0000000140)) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xd8, r3, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xd7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xef60}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x2}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x4}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x8045}, 0x4000800) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/166, 0xa6}, {&(0x7f0000000480)=""/176, 0xb0}, {&(0x7f0000000540)=""/174, 0xae}, {&(0x7f0000000600)=""/19, 0x13}, {&(0x7f0000000640)=""/224, 0xe0}, {&(0x7f0000000740)=""/5, 0x5}], 0x7) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x44000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x68, r3, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="332f66316ce0e5e4afcc9b361d894690"}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x801d}]}, 0x68}, 0x1, 0x0, 0x0, 0x14}, 0x4000) clock_gettime(0x0, &(0x7f0000000980)={0x0, 0x0}) ppoll(&(0x7f0000000940)=[{r0, 0x5030}, {r0, 0x7210}, {r1, 0x20}, {r2, 0x20}, {r2, 0x4000}, {r1, 0x2000}, {r2}, {r0, 0x6038}], 0x8, &(0x7f00000009c0)={r4, r5+10000000}, &(0x7f0000000a00)={0x9}, 0x8) mount(&(0x7f0000000a40)=@md0='/dev/md0\x00', &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)='cgroup2\x00', 0x3030, &(0x7f0000000b00)='^]{\x00') ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000002e00)={0x6, 0x0, [{0xd000, 0x1000, &(0x7f0000000b40)=""/4096}, {0x100000, 0xee, &(0x7f0000001b40)=""/238}, {0x6000, 0x89, &(0x7f0000001c40)=""/137}, {0x1, 0xac, &(0x7f0000001d00)=""/172}, {0x100004, 0x1000, &(0x7f0000001dc0)=""/4096}, {0x2000, 0x17, &(0x7f0000002dc0)=""/23}]}) lsetxattr$security_evm(&(0x7f0000002f00)='./file0\x00', &(0x7f0000002f40)='security.evm\x00', &(0x7f0000002f80)=@v1={0x2, "ea6efc4221b91f"}, 0x8, 0x2) fsetxattr$security_ima(r1, &(0x7f0000002fc0)='security.ima\x00', &(0x7f0000003000)=@ng={0x4, 0x10, "18b444f8c66a4a89f942d5cb7e8a"}, 0x10, 0x3) accept$packet(r1, &(0x7f00000035c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003600)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000036c0)={&(0x7f0000003040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000003680)={&(0x7f0000003640)=@gettclass={0x24, 0x2a, 0x400, 0x70bd2d, 0x25dfdbff, {0x0, r6, {0xd, 0x3}, {0xb, 0xf}, {0xfff2, 0x9}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x80) ioctl$FIBMAP(r0, 0x1, &(0x7f0000003700)=0xdcee) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$vsock_dgram(r7, &(0x7f0000003740)={0x28, 0x0, 0x2711, @host}, 0x10) write$UHID_DESTROY(r0, &(0x7f0000003780), 0x4) write(r1, &(0x7f00000037c0)="ca46eda2c130704e67dbac863f10e4e69d9a10980078d15689fc462256cdffad1ef69dc494cdcef8548b4a66f742b329a7d0ecdd2d741cef7fece0c4d43116d9e647bf12c721af75914050306588b29daa05a6e1757b9dbbe02de1173e64690444412b54203ae5912a474780018582de8d25e480b6026488f2f4c3c1859125daf5b950f83759", 0x86) r8 = openat$cgroup_ro(r2, &(0x7f0000003880)='cpu.stat\x00', 0x0, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f00000038c0)=0x1, 0x4) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000003900)='/dev/net/tun\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000003940)) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000003a00)={0x7, 0x4e, 0x1, 0x9, 0x2, 0x3, 0xa2, 0xfffffffffffffffb, 0xd0, 0xa4, 0x8}, 0xb) dup3(r8, r9, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000003a40)={0x100000000, 0x81, 0x9, 0x3ff, 0x8, 0x5}) socket$pppoe(0x18, 0x1, 0x0) 11:08:37 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fsetxattr$security_smack_transmute(r0, 0x0, &(0x7f00000002c0)='TRUE', 0x4, 0x3) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000180)=0x4) write$cgroup_int(r1, &(0x7f0000000100), 0xfffffffffffffd1c) fcntl$setstatus(r1, 0x4, 0x4c00) io_setup(0x100002000000105, &(0x7f0000000080)=0x0) io_submit(r2, 0x15f, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 11:08:37 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x0, 0xa}) 11:08:37 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r2 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) [ 355.033427] IPVS: ftp: loaded support on port[0] = 21 11:08:38 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4000010104002) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)) 11:08:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:38 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141046, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r1, 0x4, 0x400) write$FUSE_WRITE(r4, &(0x7f0000000080)={0x18}, 0x18) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xffffffffffffff9b) 11:08:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000000c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000040)=0xf47, 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r0, 0x4, 0x10008242803) [ 355.328931] chnl_net:caif_netlink_parms(): no params data found 11:08:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0x4000000000001004}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x4008080, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 11:08:38 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r2 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) 11:08:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000ac1e0000000000004c9a1de0e5cc8178da6c5261b280ecf539cc266f2b546eba7d53a2ad3f5c60fa2f02abf79e33eb28673a59cac0e5"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2b) fcntl$setstatus(r1, 0x4, 0x42803) 11:08:38 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000840)={&(0x7f0000000080)='./file0\x00', 0x0, 0x18}, 0x10) close(r0) r1 = socket$kcm(0x2, 0x802, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='md5sum[\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000004c0)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfcd9, 0x10, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xffc0000000000000, 0x3, 0x5, 0x0, 0x4, 0x0, 0x1ff, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) r2 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x77, 0x401, 0x4, 0x0, 0x3fe0000, 0x10001, 0x0, 0x8, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_type(r2, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r4, &(0x7f0000000980), 0xffffff4d) socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r1, &(0x7f0000000740)={&(0x7f0000000540)=@nl=@proc, 0x80, &(0x7f0000000700)=[{&(0x7f00000005c0)=""/140, 0x3f6}, {&(0x7f0000000680)=""/115, 0x73}, {&(0x7f0000000480)=""/28, 0x1c}], 0x100000000000017d}, 0x40000140) close(r4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(r2, &(0x7f0000000240)='memory.max\x00', 0x2, 0x0) recvmsg$kcm(r3, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x8880, 0x0) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000800)={'team_slave_0\x00', 0x400}) mkdirat$cgroup(r2, &(0x7f0000000780)='syz0\x00', 0x1ff) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x3, 0x8}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r6, &(0x7f00000002c0)="df5b5710ba012a47625b67983b7f8649d8f79f282e336963c25cbb0f800c119d2da8cd55775ffc29b3f9d69f904e192fe8d614cfbf873f4ce876fef9872cb38af04080855ed35b250e3f2fe333bfdc546a107500970e6b7788d4a5fc1e8e464aa30bd9f6ebd7f3d1d05f506c22bcb4efad3cd3d7ee5e7169d7ce4abca2fe0fde7a3f6e0911a780949eb4abe89b92b7cd9932f440213b657cf68ef3bc8e35c32d72bb969e12c71ca56c558754ad192c31d417f373e1eb391ac8ac22ad14e14ee5dc5c7b87ebe16ad80959c85542e3a9fbd0f00499ba33f7c719bd6aba756010546e99e63620", 0x0}, 0x18) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r5, 0x800454cf, &(0x7f0000000900)) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x1fb, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8953, &(0x7f0000000040)=0x2) [ 355.645254] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.651960] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.660561] device bridge_slave_0 entered promiscuous mode [ 355.832760] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.839462] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.847119] protocol 88fb is buggy, dev hsr_slave_0 [ 355.847839] protocol 88fb is buggy, dev hsr_slave_1 [ 355.860294] device bridge_slave_1 entered promiscuous mode [ 355.973167] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 355.993227] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 356.047087] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 356.056171] team0: Port device team_slave_0 added [ 356.102137] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 356.111225] team0: Port device team_slave_1 added [ 356.166144] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 356.190909] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 356.291909] hrtimer: interrupt took 243113 ns [ 356.328089] device hsr_slave_0 entered promiscuous mode [ 356.396434] device hsr_slave_1 entered promiscuous mode [ 356.456307] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 356.468099] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 356.482789] protocol 88fb is buggy, dev hsr_slave_0 [ 356.488467] protocol 88fb is buggy, dev hsr_slave_1 [ 356.535699] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 356.715260] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.764017] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 356.789132] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 356.795555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 356.803344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.836463] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 356.843657] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.881533] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 356.888946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.897779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.906160] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.912769] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.950287] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 356.984455] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 356.991653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 357.000338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 357.008605] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.015144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.029974] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 357.070144] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 357.092116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 357.101487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 357.116664] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 357.143067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 357.152502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 357.168045] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 357.175242] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 357.183548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 357.193521] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 357.218986] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 357.242185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 357.250631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 357.269087] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 357.277081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 357.287324] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 357.306963] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 357.313744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 357.342498] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 357.364535] 8021q: adding VLAN 0 to HW filter on device batadv0 11:08:41 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000000)='ppp0)*:\x00', 0x0, 0x0, 0x0) 11:08:41 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 11:08:41 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r2 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) 11:08:41 executing program 0: syz_emit_ethernet(0x56, &(0x7f00000000c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d550a9", 0x20, 0x2c, 0x0, @loopback, @ipv4={[], [], @empty}, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, @routing={0x21}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "7cbcbc", 0x0, "0af621"}}}}}}}, 0x0) 11:08:41 executing program 2: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:41 executing program 4: r0 = socket$inet(0x10, 0x2, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020707041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 11:08:41 executing program 4: r0 = socket$inet6(0xa, 0x2000000802, 0x0) socketpair$unix(0x1, 0x2000000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback}, 0x1ea) 11:08:41 executing program 3: getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) 11:08:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') write$P9_RXATTRWALK(r0, 0x0, 0x0) 11:08:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)=@caif=@util={0x25, "d9b1a1c1c50c724735cd58e56493c8fe"}, 0x80, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB="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"], 0x13b2}, 0x17}], 0x1, 0x4000) 11:08:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000001c0)) 11:08:42 executing program 3: r0 = socket$packet(0x11, 0x4000000000000003, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3, 0x1c) 11:08:42 executing program 0: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x30013f, 0xffffffffffffffff, 0x0) 11:08:42 executing program 5: perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x00') 11:08:42 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r2 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) 11:08:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, 0x0) 11:08:43 executing program 2: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:43 executing program 0: r0 = socket$packet(0x11, 0x4000000000000003, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) 11:08:43 executing program 5: r0 = socket$packet(0x11, 0x4000000000000003, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) 11:08:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/unix\x00') 11:08:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/188) 11:08:43 executing program 3: perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x00') 11:08:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0xf, 0x4) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000100)='bpq0\x00') 11:08:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) write$binfmt_misc(r0, 0x0, 0x0) 11:08:43 executing program 5: socketpair$unix(0x1, 0x801, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, 0x0, 0x0, 0x3, 0x0) 11:08:43 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r2 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) 11:08:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB="b00000000000000011000000fcffffffb82c3e3f05ab94fa1c7e3215a2466f42522b44fbc8420be4ab9c1a26c27d8f04554a3b8a409989f9aad25f975e203281791250c524ffc6e90c7d0473689d142a859aac734250ea843ca881a1b1608f9166254233fe9bd4f73e1f4a09dd77bc79218427460508979cfcda4c60efc946b688ed860e8e66d28df72a4c2e320334a7a95bea8342e6976b95f205170a396bd4f1758ae6e3e011b2601ef96f2826000050000000000000003f01000002000000"], 0xc0}}], 0x1, 0x0) 11:08:43 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="80"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 11:08:44 executing program 2: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB="b0"], 0x1}}], 0x1, 0x0) 11:08:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 11:08:44 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="80"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 11:08:44 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r2 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) 11:08:44 executing program 4: r0 = memfd_create(&(0x7f0000000300)='\vemI\xc1\x8dO\xc0\xa3\\\xe2\xcb\xa2\xba\xcb\xf4\x97\xac#*\xff\xc0\xd0\xe7\x99y\x05\f\xb9\x15R8\xce1\xb3\xd6\xcf\xbf\xaa\x88\xcb\xf0\x1cw61\x9f\xc2\x85+\x87 \\\xde\xde\x0f0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 11:08:45 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="80"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 11:08:45 executing program 3: getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) 11:08:45 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) 11:08:45 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r2 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) 11:08:45 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="80"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 11:08:45 executing program 3: syz_open_procfs(0x0, &(0x7f0000000880)='mounts\x00') 11:08:46 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 11:08:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x40000010, 0x0, 0xc0010058], [0xc2]}) 11:08:46 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r2 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) 11:08:46 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 11:08:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xc0000101], [0xc2]}) 11:08:46 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 11:08:46 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) [ 363.470007] kvm [11676]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 11:08:46 executing program 0: r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="64022e2f66696c653000"], 0x1) shutdown(r0, 0x1) 11:08:46 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 11:08:46 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) rename(&(0x7f0000000040)='./file0/file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) 11:08:46 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:08:46 executing program 3: socket$kcm(0xa, 0x0, 0x88) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000002900815fe45ae087185082cf0424b0eba06ec4000023000000100800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) 11:08:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0x5, 0x1, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd]}}}) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") 11:08:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 11:08:47 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:47 executing program 5: msgsnd(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="80"], 0x1, 0x0) msgctl$IPC_RMID(0x0, 0x0) 11:08:47 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:08:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x10000000000001f7, 0x0) 11:08:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/35, 0x23}], 0x1) 11:08:47 executing program 5: msgsnd(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="80"], 0x1, 0x0) msgctl$IPC_RMID(0x0, 0x0) 11:08:47 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) 11:08:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) shutdown(r1, 0x1) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080), 0x4) 11:08:47 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:08:48 executing program 0: 11:08:48 executing program 5: msgsnd(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="80"], 0x1, 0x0) msgctl$IPC_RMID(0x0, 0x0) 11:08:48 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:48 executing program 4: 11:08:48 executing program 3: 11:08:48 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r2 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) 11:08:48 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="80"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 11:08:48 executing program 3: 11:08:48 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:49 executing program 4: 11:08:49 executing program 0: 11:08:49 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="80"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 11:08:49 executing program 3: 11:08:49 executing program 4: 11:08:49 executing program 0: 11:08:49 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:49 executing program 4: 11:08:50 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r2 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) 11:08:50 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="80"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 11:08:50 executing program 0: 11:08:50 executing program 3: 11:08:50 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:50 executing program 4: 11:08:50 executing program 0: 11:08:50 executing program 4: 11:08:50 executing program 3: 11:08:50 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 11:08:50 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:50 executing program 0: 11:08:51 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:51 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r2 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) 11:08:51 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 11:08:51 executing program 0: 11:08:51 executing program 3: 11:08:51 executing program 4: 11:08:51 executing program 3: 11:08:51 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:51 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 11:08:51 executing program 0: 11:08:51 executing program 4: 11:08:51 executing program 3: 11:08:51 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[], 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 11:08:52 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:08:52 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:52 executing program 0: 11:08:52 executing program 4: 11:08:52 executing program 3: 11:08:52 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[], 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 11:08:52 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:52 executing program 4: 11:08:52 executing program 3: 11:08:52 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[], 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 11:08:52 executing program 0: 11:08:53 executing program 4: 11:08:53 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:08:53 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 11:08:53 executing program 0: 11:08:53 executing program 3: 11:08:53 executing program 4: 11:08:53 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 11:08:54 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:54 executing program 3: 11:08:54 executing program 0: 11:08:54 executing program 4: 11:08:54 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 11:08:54 executing program 0: 11:08:54 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:08:54 executing program 4: 11:08:54 executing program 3: 11:08:54 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="80"], 0x1, 0x0) msgctl$IPC_RMID(0x0, 0x0) 11:08:54 executing program 0: 11:08:55 executing program 4: 11:08:55 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:55 executing program 0: 11:08:55 executing program 3: 11:08:55 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="80"], 0x1, 0x0) msgctl$IPC_RMID(0x0, 0x0) 11:08:55 executing program 4: 11:08:55 executing program 4: 11:08:55 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:08:55 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="80"], 0x1, 0x0) msgctl$IPC_RMID(0x0, 0x0) 11:08:55 executing program 0: 11:08:56 executing program 3: 11:08:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) open(0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGETD(r0, 0x541f, &(0x7f0000000140)) 11:08:56 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) unlink(&(0x7f00000003c0)='./bus\x00') sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc54d) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) 11:08:57 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:57 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) umount2(0x0, 0x0) 11:08:57 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000016c0)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1f, 0x0) 11:08:57 executing program 3: futex(0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0) 11:08:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup2(r0, r0) io_setup(0x3, &(0x7f0000000280)=0x0) io_submit(r2, 0x2, &(0x7f0000000440)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, r1, &(0x7f00000002c0)="b05768b53ef3ea42b030c277c378ebf2f4b3a5a4bbce6fc11e74e478f02aa6a10f1b662a6216c0eb968fddea8d78c6a1a180312f987d877cff2194d99db7990159d337bfa31a165db5acfc92d6ad58d87fd7aa00dba27ec7852462c124e52cc374bc2b848137bef1f9433f24c7a49439dc7dafb8c657b2e8b895c7114a42e97673bfde2dc08bb60fccb44877", 0x8c, 0x6, 0x0, 0x2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0x100000001, 0x0, 0x0, r1}]) 11:08:57 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:08:57 executing program 4: 11:08:57 executing program 3: 11:08:57 executing program 0: 11:08:57 executing program 5: 11:08:57 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000003300)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001800090800000000000000000a00000000000000000000000800040037a84a7c6e27688bfd9b629016a5a348e9e811bb8878d67f8d57bb6a473856869c3a20b8fa2eb1bfd26854ce101ee90df9be88f13e5aad378de37295a0607917423477288ddbad0d4f0f75ae1705c374e65bf459fd886e842c2a42fa80164fb790639d1ececa776c1bf6856f800c4dcedf25e5cd8b51a9550bd2aa680810fb57ccce1e72491c5d325049bc07b40a251d7a98ff2a9a917c7fec99a712b823a1167222a05c", @ANYRES32=0x0], 0x2}}, 0x0) 11:08:57 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) 11:08:58 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:58 executing program 0: 11:08:58 executing program 5: 11:08:58 executing program 3: 11:08:58 executing program 4: 11:08:58 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:08:58 executing program 3: 11:08:58 executing program 4: 11:08:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, 0x0, 0x0) 11:08:58 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 11:08:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000000000)=0x7ff, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:08:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 11:08:59 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:08:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) ppoll(&(0x7f0000000240)=[{r0, 0x8000}, {r0, 0x4002}, {r1, 0x80}, {r0, 0x10}, {r1, 0x80}, {r1, 0x20}, {}], 0x7, 0x0, 0x0, 0x0) 11:08:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$kcm(0x10, 0x800000000002, 0x0) close(r1) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="140000001c00810ee00f80ecdb4cb9f202c804a0", 0x14}], 0x1}, 0x0) 11:08:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x8}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 11:08:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000000000)=0x7ff, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 376.843384] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:09:00 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$kcm(0x10, 0x800000000002, 0x0) close(r1) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="140000001c00810ee00f80ecdb4cb9f202c804a0", 0x14}], 0x1}, 0x0) 11:09:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000000000)=0x7ff, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='lo\x00', 0x10) sendto$inet(r1, 0x0, 0x3e8, 0x1000000020000000, &(0x7f0000000080), 0x10) 11:09:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$kcm(0x10, 0x800000000002, 0x0) close(r1) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="140000001c00810ee00f80ecdb4cb9f202c804a0", 0x14}], 0x1}, 0x0) 11:09:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000000000)=0x7ff, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:01 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200), 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:09:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x2, 0x80805, 0x0) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)={0x20000000}) shutdown(0xffffffffffffffff, 0x1) shutdown(r1, 0x0) 11:09:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$kcm(0x10, 0x800000000002, 0x0) close(r1) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="140000001c00810ee00f80ecdb4cb9f202c804a0", 0x14}], 0x1}, 0x0) 11:09:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x2, 0x80805, 0x0) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)={0x20000000}) shutdown(r1, 0x1) shutdown(r1, 0x0) 11:09:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000000000)=0x7ff, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:02 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$kcm(0x10, 0x800000000002, 0x0) close(r1) socket$kcm(0x10, 0x2, 0x10) 11:09:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x18}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 11:09:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$kcm(0x10, 0x800000000002, 0x0) close(r1) 11:09:02 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000200)=""/153) 11:09:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000000000)=0x7ff, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:02 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='\x00\xa5\x00\x00\x00\x00\x00\x00\xcb') mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) 11:09:02 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200), 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:09:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") close(0xffffffffffffffff) 11:09:03 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x54, 0x0, &(0x7f0000000940)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, @release], 0x0, 0x0, 0x0}) 11:09:03 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r3, 0x0, 0x20000102000007) syz_open_dev$mice(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000500)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) tee(r2, r3, 0x5, 0x0) io_setup(0xb, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, 0x0) close(r1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'team0\x00'}) 11:09:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") close(0xffffffffffffffff) [ 380.319155] binder: 12194:12197 transaction failed 29189/-22, size 0-0 line 2896 [ 380.379036] binder: undelivered TRANSACTION_ERROR: 29189 11:09:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") close(0xffffffffffffffff) 11:09:04 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:04 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r3, 0x0, 0x20000102000007) syz_open_dev$mice(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000500)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) tee(r2, r3, 0x5, 0x0) io_setup(0xb, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000680)) close(r1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'team0\x00'}) 11:09:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000000000)=0x7ff, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:04 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200), 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:09:04 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r3, 0x0, 0x20000102000007) syz_open_dev$mice(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000500)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) tee(r2, r3, 0x5, 0x0) io_setup(0xb, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, 0x0) close(r1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'team0\x00'}) 11:09:04 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$kcm(0x10, 0x800000000002, 0x0) close(r0) 11:09:04 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r3, 0x0, 0x20000102000007) syz_open_dev$mice(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000500)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) tee(r2, r3, 0x5, 0x0) io_setup(0xb, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, 0x0) close(r1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'team0\x00'}) 11:09:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 11:09:04 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$kcm(0x10, 0x800000000002, 0x0) close(r0) 11:09:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) shutdown(r1, 0x1) dup2(r0, r1) 11:09:05 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$kcm(0x10, 0x800000000002, 0x0) close(r0) 11:09:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000000000)=0x7ff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(0xffffffffffffffff, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:06 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/unix\x00') sendfile(r0, r1, 0x0, 0x10001) 11:09:06 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:06 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$kcm(0x10, 0x800000000002, 0x0) close(r0) 11:09:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000000000)=0x7ff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(0xffffffffffffffff, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:06 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:09:06 executing program 3: syz_emit_ethernet(0xa4, &(0x7f00000000c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d550a9", 0x6e, 0x2c, 0x0, @loopback, @ipv4={[], [], @empty}, {[@fragment={0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x67}], @dccp={{0x4e20, 0x4e20, 0x4, 0x1, 0xffffffff, 0x0, 0x0, 0x3, 0x5, "7cbcbc", 0x0, "0af621"}, "c76a5c1b13344bbf13378a2075b72efa8c01b9d6607efeeabdb3c63d287d200500d5650abeda5e8132f3dcc048de9e6f43f76fc17c5608e7127f12ff551af7906789f6914367fbf875b8c78fcdcf3ec272316bc658a4"}}}}}}, 0x0) 11:09:06 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') sendfile(r0, r1, 0x0, 0x10001) 11:09:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000000000)=0x7ff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(0xffffffffffffffff, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:06 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$kcm(0x10, 0x800000000002, 0x0) close(r0) 11:09:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000000)='[\'posix_acl_access\x00', 0x0) pipe(0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x24000010) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000829c696fdf6dcddb25bc8618aa712031c79f93ad54e19f96924ef1690975"]}) fcntl$setsig(r0, 0xa, 0x10) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffe) sendfile(r1, r1, 0x0, 0x200000d) 11:09:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00\x00\x01\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@ipv4={[], [], @multicast2}, 0x0, r2}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto(r3, 0x0, 0x0, 0x0, &(0x7f0000000200)=@generic={0xa, "a268d051afbb30b9923e133c4f56259c85a08979aa34c5e1f0eb820d62d5b0cc4faf74f741cba4496bcce0b430f1a59cf4b0969164bfc3019718e2cecf7aea450e50c1f6c3411889c8b9aefdcf069642a4897d1ae6f8749697df253a8bcfae046f8b9741ca762548255274875d3f737894f8e5c23221b0087c41ad03467a"}, 0x80) 11:09:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:07 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$kcm(0x10, 0x800000000002, 0x0) close(r0) 11:09:07 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:07 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:09:07 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) io_setup(0x7, &(0x7f0000000040)=0x0) io_getevents(r1, 0x1, 0x1, &(0x7f00000000c0)=[{}], 0x0) tkill(r0, 0x1000000000013) 11:09:07 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$kcm(0x10, 0x800000000002, 0x0) close(r0) 11:09:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000002600010791e0ede09cb94cbb42c3ec2143470000000000"], 0x1}}, 0x0) 11:09:08 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000001080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=[@cred={0x20}], 0x20}], 0x1, 0x0) 11:09:08 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$kcm(0x10, 0x800000000002, 0x0) close(r0) 11:09:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:08 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') dup(0xffffffffffffffff) 11:09:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000200)=@abs={0x1}, 0x6e) 11:09:08 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$kcm(0x10, 0x800000000002, 0x0) close(r0) 11:09:09 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:09:09 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000080)="b6", 0x1) 11:09:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:09 executing program 4: lremovexattr(0x0, 0x0) 11:09:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$kcm(0x10, 0x800000000002, 0x0) close(r1) 11:09:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, 0x0, 0x1}, 0x2c) 11:09:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$kcm(0x10, 0x800000000002, 0x0) close(r1) 11:09:09 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 11:09:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getgid() 11:09:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') pread64(r1, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) 11:09:09 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:09:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:10 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$kcm(0x10, 0x800000000002, 0x0) close(r1) 11:09:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000480)) 11:09:10 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 11:09:10 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:09:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$kcm(0x10, 0x800000000002, 0x0) close(r1) 11:09:10 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKZEROOUT(r1, 0x127f, 0x0) 11:09:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000840)=0x7) 11:09:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$kcm(0x10, 0x800000000002, 0x0) close(r1) 11:09:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) dup2(r0, r1) 11:09:11 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 11:09:11 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:11 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:09:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$kcm(0x10, 0x800000000002, 0x0) close(r1) 11:09:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sched_getattr(0x0, &(0x7f0000000100), 0x30, 0x0) 11:09:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$kcm(0x10, 0x800000000002, 0x0) close(r1) 11:09:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 11:09:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) 11:09:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') lseek(r0, 0x0, 0x0) 11:09:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$kcm(0x10, 0x800000000002, 0x0) close(r1) 11:09:12 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080), 0x4) 11:09:12 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:09:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$kcm(0x10, 0x800000000002, 0x0) close(r1) 11:09:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(0xffffffffffffffff, 0x100000001) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 11:09:13 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) 11:09:13 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:09:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket$kcm(0x10, 0x800000000002, 0x0) close(r1) 11:09:13 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:13 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280), 0xffffffffffffff32}], 0x1}, 0x20000010) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000300)='\x9e\xcb\xdd\xdal\xbb\x12\x9cY\xcdt\x87\\\xbc\xe9rent\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'veth1\x00', 0x8200}) r3 = socket$kcm(0x29, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1f, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="18003f0000000000000000000500000018100000cda783d0d4b593c8d3717df997050cb49757f3a06637b6910c2fcf6b", @ANYRES32], 0x0, 0x1, 0x0, 0x0, 0x41f00, 0x1, [], 0x0, 0xc}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000480)={0xffffffffffffffff, r4}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000240)=r4, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1dac000000000000000000000000", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) 11:09:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(0xffffffffffffffff, 0x100000001) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:13 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000080), 0x1ce) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)={r0}) [ 390.416207] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 11:09:13 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:09:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket$kcm(0x10, 0x800000000002, 0x0) close(r1) 11:09:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(0xffffffffffffffff, 0x100000001) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 390.665780] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 11:09:13 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:09:13 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket$kcm(0x10, 0x800000000002, 0x0) close(r1) 11:09:14 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000080), 0x1ce) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)={r0}) 11:09:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB="b00000000000000011000000fcffffff"], 0x10}}], 0x1, 0x0) 11:09:14 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") r1 = socket$kcm(0x10, 0x800000000002, 0x0) close(r1) 11:09:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) 11:09:14 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:14 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000080), 0x1ce) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)={r0}) 11:09:14 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") r1 = socket$kcm(0x10, 0x800000000002, 0x0) close(r1) 11:09:15 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:09:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) writev(r0, &(0x7f0000001b40)=[{&(0x7f0000001640)="8a", 0x1}], 0x1) 11:09:15 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") r1 = socket$kcm(0x10, 0x800000000002, 0x0) close(r1) 11:09:15 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000080), 0x1ce) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)={r0}) 11:09:15 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:15 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 11:09:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") r1 = socket$kcm(0x10, 0x800000000002, 0x0) close(r1) 11:09:15 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:15 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:15 executing program 3: 11:09:15 executing program 4: 11:09:16 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:09:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") r1 = socket$kcm(0x10, 0x800000000002, 0x0) close(r1) 11:09:16 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:16 executing program 3: 11:09:16 executing program 4: 11:09:16 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") r1 = socket$kcm(0x10, 0x800000000002, 0x0) close(r1) 11:09:16 executing program 4: 11:09:16 executing program 3: 11:09:16 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$kcm(0x10, 0x0, 0x0) close(r1) 11:09:16 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:17 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:09:17 executing program 3: 11:09:17 executing program 4: 11:09:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$kcm(0x10, 0x0, 0x0) close(r1) 11:09:17 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:17 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:17 executing program 3: 11:09:17 executing program 4: 11:09:17 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$kcm(0x10, 0x0, 0x0) close(r1) 11:09:17 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:17 executing program 3: 11:09:18 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:09:18 executing program 4: 11:09:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$kcm(0x10, 0x800000000002, 0x0) close(0xffffffffffffffff) 11:09:18 executing program 3: 11:09:18 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:18 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:18 executing program 4: 11:09:18 executing program 3: 11:09:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$kcm(0x10, 0x800000000002, 0x0) close(0xffffffffffffffff) 11:09:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:18 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:18 executing program 4: 11:09:19 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:09:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$kcm(0x10, 0x800000000002, 0x0) close(0xffffffffffffffff) 11:09:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:19 executing program 3: 11:09:19 executing program 4: 11:09:19 executing program 4: 11:09:19 executing program 3: 11:09:19 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:19 executing program 0: 11:09:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:20 executing program 4: 11:09:20 executing program 0: 11:09:20 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:09:20 executing program 3: 11:09:20 executing program 4: 11:09:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:20 executing program 0: 11:09:20 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:20 executing program 0: 11:09:20 executing program 3: 11:09:20 executing program 4: 11:09:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:21 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:09:21 executing program 0: 11:09:21 executing program 3: 11:09:21 executing program 4: 11:09:21 executing program 0: 11:09:21 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:09:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:21 executing program 3: 11:09:21 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:21 executing program 0: 11:09:21 executing program 4: 11:09:22 executing program 0: 11:09:22 executing program 3: 11:09:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:22 executing program 4: 11:09:22 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, 0x0, 0x0, 0x0) 11:09:22 executing program 0: 11:09:22 executing program 3: 11:09:22 executing program 4: 11:09:22 executing program 0: 11:09:22 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:22 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, 0x0, 0x0, 0x0) 11:09:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:22 executing program 4: 11:09:22 executing program 3: 11:09:22 executing program 0: 11:09:23 executing program 4: 11:09:23 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, 0x0, 0x0, 0x0) 11:09:23 executing program 3: 11:09:23 executing program 0: 11:09:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:23 executing program 4: 11:09:23 executing program 3: 11:09:23 executing program 2: 11:09:23 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:23 executing program 0: 11:09:23 executing program 4: 11:09:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) close(0xffffffffffffffff) 11:09:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) getsockopt$inet6_opts(r1, 0x29, 0x18, 0x0, &(0x7f0000000080)) 11:09:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) socket$nl_generic(0x10, 0x3, 0x10) 11:09:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f0000000180)=""/201, &(0x7f0000000280)=0xc9) 11:09:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 401.327014] binder: 12932:12938 transaction failed 29189/-22, size 1610612736-8 line 2896 [ 401.374688] binder: 12932:12938 transaction failed 29189/-22, size 1610612736-8 line 2896 [ 401.404393] binder: undelivered TRANSACTION_ERROR: 29189 11:09:24 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000780)="0faef24029450ff0218158e1e7000000f3460f98e63ca1a00f9e1d8071000000450acaf7496f54c40279235a01400f34c30fb1331d003980c1c181e5627d5b2b610dc29004f34c0f38f6a30a00000000008fcd78a30000d45e831e0ff7c6") [ 401.425117] binder: undelivered TRANSACTION_ERROR: 29189 11:09:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(0xffffffffffffffff) [ 401.849623] binder: 12956:12957 transaction failed 29189/-22, size 432345564227567616-8 line 2896 11:09:25 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200), 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:25 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 11:09:25 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:09:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:25 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000780)="0faef24029450ff0218158e1e7000000f3460f98e63ca1a00f9e1d8071000000450acaf7496f54c40279235a01400f34c30fb1331d003980c1c181e5627d5b2b610dc29004f34c0f38f6a30a00000000008fcd78a30000d45e831e0ff7c6") [ 401.930095] binder: 12956:12957 transaction failed 29189/-22, size 432345564227567616-8 line 2896 [ 402.050608] binder: 12961:12974 transaction failed 29189/-22, size 0-0 line 2896 [ 402.082235] binder: undelivered TRANSACTION_ERROR: 29189 11:09:25 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) [ 402.102049] binder: 12961:12974 transaction failed 29189/-22, size 0-0 line 2896 [ 402.123708] binder: undelivered TRANSACTION_ERROR: 29189 11:09:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000000000000000000000000000000000000"], 0x18}, 0x0) 11:09:25 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 11:09:25 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000780)="0faef24029450ff0218158e1e7000000f3460f98e63ca1a00f9e1d8071000000450acaf7496f54c40279235a01400f34c30fb1331d003980c1c181e5627d5b2b610dc29004f34c0f38f6a30a00000000008fcd78a30000d45e831e0ff7c6") 11:09:25 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:09:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 402.458341] binder: release 12993:12997 transaction 10 out, still active [ 402.465452] binder: undelivered TRANSACTION_COMPLETE [ 402.523788] binder_alloc: binder_alloc_mmap_handler: 12993 20001000-20004000 already mapped failed -16 [ 402.579485] binder: BINDER_SET_CONTEXT_MGR already set [ 402.585067] binder: 12993:12997 ioctl 40046207 0 returned -16 [ 402.643249] binder_alloc: 12993: binder_alloc_buf, no vma [ 402.648888] binder: 12993:13008 transaction failed 29189/-3, size 24-0 line 3035 11:09:25 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 402.685300] binder: undelivered TRANSACTION_ERROR: 29189 [ 402.690923] binder: send failed reply for transaction 10, target dead [ 402.887139] binder: release 13013:13014 transaction 13 out, still active [ 402.894284] binder: unexpected work type, 4, not freed [ 402.899594] binder: undelivered TRANSACTION_COMPLETE 11:09:26 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200), 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:26 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000780)="0faef24029450ff0218158e1e7000000f3460f98e63ca1a00f9e1d8071000000450acaf7496f54c40279235a01400f34c30fb1331d003980c1c181e5627d5b2b610dc29004f34c0f38f6a30a00000000008fcd78a30000d45e831e0ff7c6") 11:09:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:26 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x20008088) sendfile(r0, r1, 0x0, 0x8000fffffffe) 11:09:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") socket$alg(0x26, 0x5, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, 0x0) setpriority(0x0, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000004c0)='/\x00', 0x0], 0x0) [ 403.031520] binder: send failed reply for transaction 13, target dead 11:09:26 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 11:09:26 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 11:09:26 executing program 4: syz_execute_func(&(0x7f0000000780)="0faef24029450ff0218158e1e7000000f3460f98e63ca1a00f9e1d8071000000450acaf7496f54c40279235a01400f34c30fb1331d003980c1c181e5627d5b2b610dc29004f34c0f38f6a30a00000000008fcd78a30000d45e831e0ff7c6") 11:09:26 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:09:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 403.675159] binder: 13046:13054 got transaction with invalid offset (0, min 0 max 24) or object. [ 403.685418] binder: 13046:13054 transaction failed 29201/-22, size 24-8 line 3097 11:09:26 executing program 4: syz_execute_func(&(0x7f0000000780)="0faef24029450ff0218158e1e7000000f3460f98e63ca1a00f9e1d8071000000450acaf7496f54c40279235a01400f34c30fb1331d003980c1c181e5627d5b2b610dc29004f34c0f38f6a30a00000000008fcd78a30000d45e831e0ff7c6") [ 403.842228] binder_alloc: binder_alloc_mmap_handler: 13046 20001000-20004000 already mapped failed -16 [ 403.887033] binder: BINDER_SET_CONTEXT_MGR already set [ 403.892491] binder: 13046:13054 ioctl 40046207 0 returned -16 11:09:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket(0x1e, 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) dup2(r2, r1) [ 403.955712] binder_alloc: 13046: binder_alloc_buf, no vma [ 403.961478] binder: 13046:13062 transaction failed 29189/-3, size 24-8 line 3035 11:09:27 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200), 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b0") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:27 executing program 4: syz_execute_func(&(0x7f0000000780)="0faef24029450ff0218158e1e7000000f3460f98e63ca1a00f9e1d8071000000450acaf7496f54c40279235a01400f34c30fb1331d003980c1c181e5627d5b2b610dc29004f34c0f38f6a30a00000000008fcd78a30000d45e831e0ff7c6") 11:09:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 11:09:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000000003, 0xa) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) close(r1) 11:09:27 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) [ 404.439623] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 11:09:27 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) 11:09:27 executing program 4: seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000780)="0faef24029450ff0218158e1e7000000f3460f98e63ca1a00f9e1d8071000000450acaf7496f54c40279235a01400f34c30fb1331d003980c1c181e5627d5b2b610dc29004f34c0f38f6a30a00000000008fcd78a30000d45e831e0ff7c6") 11:09:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x3, 0x42) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="b10b938e", 0x4}], 0x1}, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0xe2b, 0x4) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 11:09:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b0") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:28 executing program 0: r0 = inotify_init() r1 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) poll(&(0x7f00000002c0)=[{r0}, {r1}], 0x2, 0x0) 11:09:28 executing program 4: seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000780)="0faef24029450ff0218158e1e7000000f3460f98e63ca1a00f9e1d8071000000450acaf7496f54c40279235a01400f34c30fb1331d003980c1c181e5627d5b2b610dc29004f34c0f38f6a30a00000000008fcd78a30000d45e831e0ff7c6") 11:09:28 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000940)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 11:09:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b0") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:28 executing program 4: seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000780)="0faef24029450ff0218158e1e7000000f3460f98e63ca1a00f9e1d8071000000450acaf7496f54c40279235a01400f34c30fb1331d003980c1c181e5627d5b2b610dc29004f34c0f38f6a30a00000000008fcd78a30000d45e831e0ff7c6") 11:09:28 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) [ 405.649787] binder_alloc: 13046: binder_alloc_buf, no vma [ 405.655840] binder: 13119:13120 transaction failed 29189/-3, size 10-0 line 3035 11:09:28 executing program 4: seccomp(0x1, 0x0, 0x0) syz_execute_func(&(0x7f0000000780)="0faef24029450ff0218158e1e7000000f3460f98e63ca1a00f9e1d8071000000450acaf7496f54c40279235a01400f34c30fb1331d003980c1c181e5627d5b2b610dc29004f34c0f38f6a30a00000000008fcd78a30000d45e831e0ff7c6") 11:09:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000940)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) [ 405.838059] binder: undelivered TRANSACTION_ERROR: 29189 [ 405.843750] binder: undelivered TRANSACTION_ERROR: 29189 [ 405.849424] binder: undelivered TRANSACTION_ERROR: 29201 11:09:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x0, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:29 executing program 4: seccomp(0x1, 0x0, 0x0) syz_execute_func(&(0x7f0000000780)="0faef24029450ff0218158e1e7000000f3460f98e63ca1a00f9e1d8071000000450acaf7496f54c40279235a01400f34c30fb1331d003980c1c181e5627d5b2b610dc29004f34c0f38f6a30a00000000008fcd78a30000d45e831e0ff7c6") 11:09:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x3, 0x42) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0xe2b, 0x4) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 406.084146] binder: undelivered TRANSACTION_ERROR: 29189 11:09:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001380)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x4000000000000000]}, 0x2c) 11:09:29 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:09:29 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:29 executing program 4: seccomp(0x1, 0x0, 0x0) syz_execute_func(&(0x7f0000000780)="0faef24029450ff0218158e1e7000000f3460f98e63ca1a00f9e1d8071000000450acaf7496f54c40279235a01400f34c30fb1331d003980c1c181e5627d5b2b610dc29004f34c0f38f6a30a00000000008fcd78a30000d45e831e0ff7c6") 11:09:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x0, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:29 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'HL\x00'}, 0x0) read(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) recvmsg$kcm(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x1700) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) socket$xdp(0x2c, 0x3, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) openat$cgroup_int(r1, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) 11:09:29 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:09:29 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0xa2c, [0x0, 0x200005c0, 0x200005f0, 0x20000fb8], 0x0, 0x0, &(0x7f0000001040)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000001900000000000000000076657461315f746f5f0400000000000065727370616e300000000000000000006272696467655f736c6176655f310000697036746e6c300000000000000000000180c2000000000000000000aaaaaaaaaa000000000000000000280900005009000098090000616d6f6e67000000000000000000000000000000000000000000000000000000640800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000ac1414aa0000000000000000000000000000000000000000ac1414007265616c6d0000000000000000000000000000000000000000000000000000000c000000000000000000000000000000434f4e4e5345434d41524b00000000000000000000000000000000000000000004000000000000006c6f670000000000000000000000000000000000000000000000000000000000240000000046aefdc2eedaf8ff6fcbbfa67ee31e6bfa4cf9f0761ffdac96c7d300bc1d000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff000000001bd5407e"]}, 0xaa4) 11:09:29 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) [ 406.858046] kernel msg: ebtables bug: please report to author: entries_size too small 11:09:30 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x0, 0x0}) syz_execute_func(&(0x7f0000000780)="0faef24029450ff0218158e1e7000000f3460f98e63ca1a00f9e1d8071000000450acaf7496f54c40279235a01400f34c30fb1331d003980c1c181e5627d5b2b610dc29004f34c0f38f6a30a00000000008fcd78a30000d45e831e0ff7c6") 11:09:30 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:09:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x0, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, 0x0, 0x0) 11:09:30 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x20) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000001480), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0}, 0x0) 11:09:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1a7) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) 11:09:30 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:30 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x0, 0x0}) syz_execute_func(&(0x7f0000000780)="0faef24029450ff0218158e1e7000000f3460f98e63ca1a00f9e1d8071000000450acaf7496f54c40279235a01400f34c30fb1331d003980c1c181e5627d5b2b610dc29004f34c0f38f6a30a00000000008fcd78a30000d45e831e0ff7c6") 11:09:30 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x4002, 0x0) 11:09:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x0) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:30 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) [ 407.944324] tls_set_device_offload_rx: netdev lo with no TLS offload 11:09:31 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x0, 0x0}) syz_execute_func(&(0x7f0000000780)="0faef24029450ff0218158e1e7000000f3460f98e63ca1a00f9e1d8071000000450acaf7496f54c40279235a01400f34c30fb1331d003980c1c181e5627d5b2b610dc29004f34c0f38f6a30a00000000008fcd78a30000d45e831e0ff7c6") 11:09:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x3f5) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080), 0x4) 11:09:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x0) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 408.020185] tls_set_device_offload_rx: netdev lo with no TLS offload 11:09:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00\xd4\xbc\t\xe5ql\x1bx\x15>\xfcrP\x1d\x1dw\xe7+\xaad\x88z\xa2\x8f_\x19Be\xa4s\x89#\x11V${\xf0$\xae\xf6\x9dr\xd3\x90I\xd35\xa4\xb2\xe5\x1f\xa4o\xacWN#\x06\xc8\xcc \xf1JI\xd6\x93\xca\xdb\x13P\t(\xa9M\x88j\xbc\xb7\rf\xef\xe1\xc1\xff\xdeg_1\xec\xb5\xa4\x7f~l\xf3(\xd4i\x9dr\f\xc9\x91\x93\xd5s\xd2\x96\xf2\x12]}!\xe8\x9c~\xa0\x9c\nW\x83%\xf0:\x01\x12Ei@') symlinkat(&(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00') 11:09:31 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000000040)}) syz_execute_func(&(0x7f0000000780)="0faef24029450ff0218158e1e7000000f3460f98e63ca1a00f9e1d8071000000450acaf7496f54c40279235a01400f34c30fb1331d003980c1c181e5627d5b2b610dc29004f34c0f38f6a30a00000000008fcd78a30000d45e831e0ff7c6") 11:09:31 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:09:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x0) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00\xd4\xbc\t\xe5ql\x1bx\x15>\xfcrP\x1d\x1dw\xe7+\xaad\x88z\xa2\x8f_\x19Be\xa4s\x89#\x11V${\xf0$\xae\xf6\x9dr\xd3\x90I\xd35\xa4\xb2\xe5\x1f\xa4o\xacWN#\x06\xc8\xcc \xf1JI\xd6\x93\xca\xdb\x13P\t(\xa9M\x88j\xbc\xb7\rf\xef\xe1\xc1\xff\xdeg_1\xec\xb5\xa4\x7f~l\xf3(\xd4i\x9dr\f\xc9\x91\x93\xd5s\xd2\x96\xf2\x12]}!\xe8\x9c~\xa0\x9c\nW\x83%\xf0:\x01\x12Ei@') getdents(r0, &(0x7f00000002c0)=""/183, 0xb7) 11:09:32 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:32 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) 11:09:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:32 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000000040)}) syz_execute_func(&(0x7f0000000780)="0faef24029450ff0218158e1e7000000f3460f98e63ca1a00f9e1d8071000000450acaf7496f54c40279235a01400f34c30fb1331d003980c1c181e5627d5b2b610dc29004f34c0f38f6a30a00000000008fcd78a30000d45e831e0ff7c6") 11:09:32 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:09:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:32 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000000040)}) syz_execute_func(&(0x7f0000000780)="0faef24029450ff0218158e1e7000000f3460f98e63ca1a00f9e1d8071000000450acaf7496f54c40279235a01400f34c30fb1331d003980c1c181e5627d5b2b610dc29004f34c0f38f6a30a00000000008fcd78a30000d45e831e0ff7c6") 11:09:32 executing program 3: r0 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) getdents64(r0, 0x0, 0xfa) 11:09:32 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000180)="0faef240294531f3440f1157f19144ff1bc4627d597f8b55aeae400f34c303b16a731d78b40039804100398041f6452b610dc29004f34c0f38f6a30a00000000008fcd7844c1180ec6") 11:09:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:32 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[0::0:4547:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 11:09:32 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000780)="0faef24029450ff0218158e1e7000000f3460f98e63ca1a00f9e1d8071000000450acaf7496f54c40279235a01400f34c30fb1331d003980c1c181e5627d5b2b610dc29004f34c0f38f6a30a00000000008fcd78a30000d45e831e0ff7c6") [ 409.744891] libceph: parse_ips bad ip '[0::0:4547' 11:09:33 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:33 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/unix\x00') sendfile(r0, r1, 0x0, 0x10001) 11:09:33 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000780)="0faef24029450ff0218158e1e7000000f3460f98e63ca1a00f9e1d8071000000450acaf7496f54c40279235a01400f34c30fb1331d003980c1c181e5627d5b2b610dc29004f34c0f38f6a30a00000000008fcd78a30000d45e831e0ff7c6") 11:09:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) sync_file_range(r0, 0x0, 0x0, 0x2) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") 11:09:35 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:09:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:35 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') write$FUSE_OPEN(r0, 0x0, 0x0) 11:09:35 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000780)="0faef24029450ff0218158e1e7000000f3460f98e63ca1a00f9e1d8071000000450acaf7496f54c40279235a01400f34c30fb1331d003980c1c181e5627d5b2b610dc29004f34c0f38f6a30a00000000008fcd78a30000d45e831e0ff7c6") 11:09:35 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:35 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, 0x0) utimes(&(0x7f0000000440)='./file0\x00', 0x0) 11:09:35 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:09:35 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f0000006d00)='ns/uts\x00') 11:09:35 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6}]}) syz_execute_func(&(0x7f0000000780)="0faef24029450ff0218158e1e7000000f3460f98e63ca1a00f9e1d8071000000450acaf7496f54c40279235a01400f34c30fb1331d003980c1c181e5627d5b2b610dc29004f34c0f38f6a30a00000000008fcd78a30000d45e831e0ff7c6") 11:09:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000000)="7f", 0x1) dup2(r1, r0) 11:09:35 executing program 3: [ 412.521880] kauditd_printk_skb: 3 callbacks suppressed [ 412.521913] audit: type=1326 audit(1550747375.575:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13363 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 11:09:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:35 executing program 3: 11:09:35 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6}]}) syz_execute_func(&(0x7f0000000780)="0faef24029450ff0218158e1e7000000f3460f98e63ca1a00f9e1d8071000000450acaf7496f54c40279235a01400f34c30fb1331d003980c1c181e5627d5b2b610dc29004f34c0f38f6a30a00000000008fcd78a30000d45e831e0ff7c6") 11:09:35 executing program 0: [ 412.913080] audit: type=1326 audit(1550747375.975:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13379 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 11:09:36 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:36 executing program 3: 11:09:38 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6}]}) syz_execute_func(&(0x7f0000000780)="0faef24029450ff0218158e1e7000000f3460f98e63ca1a00f9e1d8071000000450acaf7496f54c40279235a01400f34c30fb1331d003980c1c181e5627d5b2b610dc29004f34c0f38f6a30a00000000008fcd78a30000d45e831e0ff7c6") 11:09:38 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:09:38 executing program 0: 11:09:38 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="ff18000000ffaaaaaaaaaaaa0800450000280000000000009078ac141400ac1423bb4500907800000000000000000000000000000000a5bafe932b04d31f3a8a74d6ea1794e18e7ce6dc"], 0x0) 11:09:38 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 415.467419] audit: type=1326 audit(1550747378.525:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13403 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 11:09:38 executing program 0: 11:09:38 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:09:38 executing program 3: 11:09:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:38 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(0x0) 11:09:38 executing program 0: 11:09:39 executing program 3: 11:09:39 executing program 0: 11:09:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:39 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:39 executing program 3: 11:09:39 executing program 0: 11:09:39 executing program 3: 11:09:41 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:09:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:41 executing program 0: 11:09:41 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(0x0) 11:09:41 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:41 executing program 3: 11:09:42 executing program 3: 11:09:42 executing program 0: 11:09:42 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(0x0) 11:09:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:42 executing program 3: 11:09:42 executing program 0: 11:09:44 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:09:44 executing program 4: 11:09:44 executing program 0: 11:09:44 executing program 3: 11:09:44 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:45 executing program 3: 11:09:45 executing program 0: 11:09:45 executing program 4: 11:09:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, 0x0, 0x0) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:45 executing program 0: 11:09:45 executing program 3: 11:09:48 executing program 0: 11:09:48 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(0x0, 0x1000000000014) 11:09:48 executing program 4: 11:09:48 executing program 3: 11:09:48 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, 0x0, 0x0) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:48 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(0x0, 0x1000000000014) 11:09:48 executing program 0: 11:09:48 executing program 4: 11:09:48 executing program 3: 11:09:48 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(0x0, 0x1000000000014) 11:09:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, 0x0, 0x0) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:48 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:48 executing program 4: 11:09:48 executing program 0: 11:09:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x48, 0x0, 0x1a0], [0xc2]}) 11:09:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x48, 0x0, 0x34], [0xc2]}) 11:09:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x48, 0x0, 0x17a], [0xc2]}) [ 425.999394] kvm [13575]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 11:09:49 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) [ 426.042895] kvm [13574]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 11:09:49 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:09:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0), 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x40000000], [0xc2]}) 11:09:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c562806f0ffffff04106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004001ce1ed5e0000000000221f100001000700f8ffff0000ec6b0f536e", 0x58}], 0x1) 11:09:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x3da) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) 11:09:49 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:09:49 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0), 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:49 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:09:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x3b) sendto(r0, &(0x7f0000000600)="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", 0x180, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:09:49 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="240000002400070400fffd946f610500070000000500000001000010f1ffffff0400ff7e", 0x24}], 0x1}, 0x0) 11:09:50 executing program 2: mknod(0x0, 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:09:50 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:09:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0), 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:50 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0x100000078) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000740)={0x0, 0xffffffffffffff51, 0x0, 0x0, 0x4d9}) 11:09:50 executing program 2: mknod(0x0, 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:09:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) 11:09:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(0xffffffffffffffff, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:50 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:50 executing program 2: mknod(0x0, 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:09:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(0xffffffffffffffff, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:50 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001140)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000080)={0x1d, r1}, 0x10) bind$can_raw(r0, &(0x7f0000000100), 0x10) 11:09:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="770000000000000010b7705f00000004"]) 11:09:51 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:09:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(0xffffffffffffffff, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:51 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x0) close(r0) 11:09:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:51 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x112, 0x2}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000240)="650391fe1292af1425ec27208e1b49b4595d5ffada4acce266a944b9bf31be05b1a39c4ed4752c6371254c008f568e6a5f7a3070644ab30d944d39deca2f07270e82845bd49dc96a2d3a273dc32dbb68b84304de6155932344de7a7701da4782ecbfd8c5537641b1fc15eaa03064c1641d58a5f3385281c7e5e59a29701f5dd7c3f2e0ecde8106610ef9ed77f5f4c2ba88ede17ae9b021159addf2614ded248f786b535e55b59ae01ebc6a74a5e7308bcb7d92e82b5dfbe8c72d7a4a288e9e6e664a103b8f49469a6a58f58bc08b76ab437ff88fc977dfcb42cd630ad9836784", 0xe0}], 0x1}, 0x0) 11:09:51 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:09:51 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:51 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x0) close(r0) 11:09:51 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:09:51 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x0, [0x20000480, 0x0, 0x0, 0x200004b0, 0x200004e0], 0x90, 0x0, 0x0}, 0x50) [ 428.886241] skbuff: bad partial csum: csum=5295/60453 headroom=160 headlen=214 11:09:52 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) [ 428.952509] skbuff: bad partial csum: csum=5295/60453 headroom=160 headlen=214 [ 429.024916] kernel msg: ebtables bug: please report to author: Wrong len argument 11:09:52 executing program 0: r0 = socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x2, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) recvmsg(r0, &(0x7f000000c240)={&(0x7f000000b0c0)=@xdp={0x2c, 0x0, 0x0}, 0x196, 0x0}, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000003c0)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'nr\x00\x00\x00\x00\x00\x00N\x97\x81\x00\x00\x00\x02\x00', 0x213}) 11:09:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:52 executing program 3: r0 = socket$kcm(0x11, 0x2, 0x300) r1 = socket$kcm(0x2, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000740)={&(0x7f0000000040)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000580)}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) recvmsg(r0, &(0x7f000000c240)={&(0x7f000000b0c0)=@xdp={0x2c, 0x0, 0x0}, 0x196, 0x0}, 0x0) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000003c0)=r3) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'nr\x00\x00\x00\x00\x00\x00N\x97\x81\x00\x00\x00\x02\x00', 0x213}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'irlan0\x00', 0x4001}) 11:09:52 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) [ 429.282631] protocol 88fb is buggy, dev hsr_slave_0 [ 429.288374] protocol 88fb is buggy, dev hsr_slave_1 11:09:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r1 = syz_open_dev$video(&(0x7f0000007c40)='/dev/video#\x00', 0x92, 0x0) close(r1) 11:09:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:52 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:09:52 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="53c96d6dc3aa44ab1f33141b707422bc42000000000000000000000800002000080008000100000008000500ac14141b0800030001000000000000000000000000"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f00000004c0)=0xe8) setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x3}, {0x7, 0x5}], r1}, 0x18, 0x3) socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) ioctl(r3, 0x6, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xffffffff, 0x3bc) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x0, 0xfffffffffffffffe, 0x0, 0x4, 0x9000, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x400000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100000000, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) sendmsg$kcm(r2, &(0x7f0000000580)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x3, 0x2}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000006c0)=[{0x68, 0x116, 0x4, "08ad67e1724b3644f8e843cbcfd9f109db663471b341c70ccacfdbe3aa0ebf2845c4846054c2ef26387ecdac14106365b09408d772f91908d8d2f9fedef833a560b066bad6bb89c1e96290aea37079cd9e"}], 0x68}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$sndtimer(&(0x7f0000000600)='/dev/snd/timer\x00', 0x0, 0x282002) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000180)={0x0, @remote}, &(0x7f00000001c0)=0x6) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40485404, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x3}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') ioctl$SCSI_IOCTL_TEST_UNIT_READY(r5, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000640)=ANY=[@ANYBLOB="7584bb050002000000000084d60c7d0e19ac24facf25f1faa02c4100378d13f6e722d40497c264427fdad795f21424ce1d65b41d413e83fbe1496d235d2405a8c4bc42187ba60ee7b20f1f163dd5ce34c84adc783b0f092963", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r7, 0x9}, &(0x7f00000002c0)=0x8) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000200)={0x7, 0x5, 0x9a9f68f, 0x9, 0x2, 0x1ff}) fcntl$setpipe(r6, 0x407, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x20000000080003, 0xc) write(r4, &(0x7f0000000340)="1f0000000102fffffd3b54c007110000f30501000b000600000423ca310000", 0x1f) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000040)=""/15) [ 429.682575] protocol 88fb is buggy, dev hsr_slave_0 [ 429.688247] protocol 88fb is buggy, dev hsr_slave_1 11:09:52 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:52 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) [ 430.002515] protocol 88fb is buggy, dev hsr_slave_0 [ 430.008490] protocol 88fb is buggy, dev hsr_slave_1 11:09:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 430.162612] protocol 88fb is buggy, dev hsr_slave_0 [ 430.168249] protocol 88fb is buggy, dev hsr_slave_1 11:09:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:09:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, 0x0) 11:09:53 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) sendmmsg(r0, &(0x7f0000003f80)=[{{&(0x7f0000001940)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "104fb1821455bf3f930429d950f0992655571c3baa65a2d06127c5cf5ae611e45f65ac59998b6855fe4fdd1ca968b99a3e3c908e4e0757db31e308f1444bb7"}, 0x80, 0x0}}], 0x1, 0x0) 11:09:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x0) fcntl$lock(r1, 0x25, &(0x7f0000000140)={0x0, 0x2}) 11:09:53 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000000c0)=""/146) 11:09:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r0, &(0x7f00000000c0)=0x202, 0x8) 11:09:53 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sync_file_range(0xffffffffffffffff, 0x0, 0xfffffffffffffffb, 0x0) 11:09:56 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:09:56 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$nbd(r1, &(0x7f0000000240), 0x10) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 11:09:56 executing program 4: clone(0x21080001, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:09:56 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 11:09:56 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f0000000000)='0E', 0x2, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000280)="862e2f66792f889eff93bedf6dc14fbb5a2b270209382521cf00bd5dd192f45ebb2d3656aa7d2db118c1c5a23f3a048d3eb30f0822434274f4b162e1474c3914fb732bdca1055334420dcab57de08c17959534b91556dbbd89f09ab0dcf026e395133d98bfcefb71ade9b5bc3504247948cead01382cfd9cba102d4bedbb0b2ba22bd411c8c4f6be2e8823e353e1042674ca22cc9417c8b3d08e4e2d5b9637022963ce5fc28072dbab19ec0e569fa1c0c3a4e9337423dfee462a64fa0752ab0db772f78af4bb11a7fbef321f6b2e9b64de572eac1dc2c2aa3ba98c3c0f455b211c00c1393d660ed41470aa789655f8a6f785f30b077a467eadbc34af99dd8ba4030f792f80f341419fb005806debc35c70dfa5b41b45923da7efbbeda51003af18201b882a657459962342fe18a68e1587434451500f358b1234889cb683b8050a2b1d222e209e68b7748863854419ff3815c8ea99574a7e5049ba18714e7197a136bf39d95ffa39fa2824a1ab51a447abfe7bbee785a65378e9a90960272ff919cf9db83de033949e63e3cf34db98901f1a9c9ba12f4e1e38a609830baf4d6b188408305600e32bbdc4fcf86f67df43c6a84f7abe5e7408932206116c02b63f4ad51e1c3e3f7a2f04f7f92fd3a3b200280b00243d142033522214ed5f025cbc8164cd9781388d0ef067de46c756f272ea611209d74ee770f073615965307e3fa5a7469cb5a68eef95fb036b7767360e2299fd3d67a850089c533244a5a94941a52a1097284be1da86d3c9169cfb6a17384f8983fc0237d35cf1ca19084dda4e1d3cbd0520fd7a45be921c49460ce366847f812ac53693bc85d75c40a1c2a19f2e677b421921f549110f2827d9c10acbc3c939c971fe80ca39b786f634a0b05f74e155253c1437bf143e8ce84365b46ead29d7bffc7f55274601452a1c6ef093044af63da0f464902b025c866498c7e3004d3d1e8731bd6d1b5774d8e8954a745604400f49b9d022f249de3c15907bff0ef7d757483cdc353f3143e7ebdece542cfc1dc8e933d24ebb760567cf6429d186a43162af49eb5e9d3e943addff581bd5b9c0d589492a938add82b8f806f141e38edbbbc09494d419f9f60bbd2374ed801923f2f8784f4cf8ce729e73410e2899d4d62d59ebf51d831210d85cf71c8617f989c6e90bd74c44076a606f01f4d1d31148c47f667c2702f242b526d1b0e775feaf021d0678326c8a58c92b651e117fd31c9687ac5e9d39cdfcce38dd7122ebde51632fe55817ee7cb59f9cc2b637a3b932a63571a049f39cda426cfc6abf9aca4c06df9ae80d9cce64ca6f356e28a9cd348f94ea73b4d9e61bcdd5d52f6919c086167d816bb79640f8202a8ddcf573d2c22894ef0c480b9b523f63458a95ceabb014387bd07a98220177c3836fed6ec898bef837510bf5c5fa11171ccf42558ed487639274a822993604a2bc421fc425347e33fe52beb590efeebaaf463b1702ab19fa3ac399cc1328c9ae70239df9803d600618aca26e0cbbd1a0cffe8f8c676c5866e6f9e5846259d82e4e6a07e82a036015d17bc7c0a560cf91ed4099791aaefd6a0e551123065eba1d5ce0d280733c16aa6e0f14869fcffe7375a7c43c906b45e26886e47102e499c9a2f4a97275624e6666b9b409b896bded7610d47460be53a3afb75fdc10e5204f5062ef3e1cf5113c72566de4f80f068c10d59c90250f4eb08a3485c3020ef48fdfa0f332528af815fd4ca56f1c362cc1daed51d7c9f8fe3dcbae2186978396a418b437bea66bac938da3177bdd4d1de6b3177438650538b25cc77d0e514c5ea9df00d08f93ad5bb92000900097721f99ed31982405347d380420440894cd057e35ae5533ee5af356d76f03cb0ffb13a87dc4509a17492794d967681974748a36caa08434bec91ba252449624199c36d7876a3fc0a8008daa406405a5435e58d6822f242855d56e92ffe36f0a1a111bdd914a60eca465358ffabb07e2f83d423f819d409913bec430d7850af781db4090e6290ca2fb3c4b593db3fdbc731905bfe148e4e5bc253eb920d7b9521fc50cf20037d8eeed1e1317b4a5c3f73dc23a6bab225470adbc96fb0f276e52c0d046d100018cd284b6b9de6e153a2124bbd3ef7711900b0a702d70de15a2bd61daef920fd74e020aac4a477c9a40e5e0a8bc5354dcc1416df59a232510a163291f2133d9481a9016aa2add24d896d1f9b89cad76e3a56ae62ec96d454c2cdf5bd3304a08ca7d01e302926f27510826cc87be97186a331832d5415ee6e55c2e13858ba7050cf61308462cae16fa67305b1d3ef219a72f65f527338cfcff1a95943118071dbe4626d36fd0a95698b08333e3c08b012f44e129056c4d3c9c29139ecade113e112aa8056b24ab2abd0a6c5059098ffbed1136a65c511cd40574a31c43abf2ff7bc2fe93ba904c0f31fbbfb0d9e369d2d3b74b2a04c88226c92b63c63b35b013705ee4dbf29eff81f4987137599ae9c6a9740134d31c2098221ef3b7e2a94aff4b85f0c95d14dc273df1b2a3822a3ff5fe156af71ce9bd9ee97f39f4e634cd28f16de650bca52458aad4a4711eae00d4cc7b6d1b0fc02829ca47b2072679779ac8ba6f62e56c941b66d3c463f17848ff4089236c909620133ecde673ea6e72af8ca3981e6a889e2664f3ae7a712f6ba8d59c89c064ff4daea7fbfea37bb72c23b2cb3499725f37ac4108ae6399b04db672f13581c7c5a8195964c07e478c3d5051c95b2b519946b5a5b59e882900a8b2c245e972210d76f0c0e12309863091fa3aadba3634069280d9aab701751a2e2223a317d4024c8f307f3c15d0cbb774b333bf5cb15f93c33d2eac24a0097bb64d540971a2a02376858ceb1a4c78ea8012d24c6f3e7f2c5ad495de910cbda18a93e4304216071734b4e08f1078af752a76cded03890b339e6361e1bcfb2f51dfef7d611ba2e7b7b54cc6fd9575b8f0ae02619e0023d4ed2e3d63eb6c6edb15f0892ad3c4df8f564aa9be24359f528487204d4294d0b6d812ba5324ad8e303ec24f70cd108eb88daeaec8c81dcd9ba509b3c266b234eb4124254578f4b63f282e0fc91db26263dfa584d920638293e4b9183373d5381336ecfa227f31473ddfa4a88369fb306cb07f2b12d3c92314d005b4a9d64e2f9ed0247158f13d4147794a3829a0a2e16ac002929a6f3fe91a7d37ec684a7787a5aba328e0026ff89157b8a3f815e9611eadd05f67424aee7e1ab9c878fc0fddc74c4d348ff83c735607e56d2408f2cb909c005f4839fbd5b8b0a10655e2c4fca6542765af9f3fea5b1848fd2e181807528d5a688ec4a7f730df644f4e613d0e41e639a9e53834ee0fa1b6577663d3d340f585515b57a34f1725153b0e1b9d21f36c7d889b70c7b7c992798635b83ab0ba7476fc3a8c1993c2fd66b3bd571dcd34dde658836c3a3b7c9c7ad62e2f81c1f4136bee6df8801b30b7c2f7c9388098cff7fb0b589e8355fadce3faa157df66cf34492bc708f31bb6b08e304b1c8766b90bd6e31fc04d3b537f79db513297b22fec7fcc6c5694b8f9739dfc045d391541a26d449a49d2d9996833aade9ecb3e4c4dc4fc8ca081b784cea7096d53403afa6463751505ca74ee27cd7b0d616e31ea3d3c0e15b301c3a4e801201bdf3f26d1221dda0aff3a70f0e6d2c5aa6db6c6493684a6a2c4700ba1d0cc7bbc8aca789b15ca8814b365b072e72db859bf04de31b76bc594ff85add990b488a4e6a152ff9bc91b30ed6361f1a2b8f96c5131a53927215e18ace8772cf4084773394146e459d7d8ddf68848e5a2ede315d8fa0484e92aac5618e1f22c2a9edb752e5356af2250cfdada665b302040eccb8e1710ee19a1b9308d3dd6da82fc313d3528963ee1ee9d4f7597235a7800fffd5caa40f467ba9fab3c8ee8e15c323b42036782f45312c445610dd4e02783661ab7c09df5e6274664fecb66be5380661db3d6df743947e77cbde8bf9629762b736984adea7a907648df29de44f4dc76525c910d010fae940053f5493cee202bc0bec0aae7d4b5b74a4ae855ed28d33b0f21f45b72ec5e65a911bd02635974c490a5ece8266c7532cb5fa1e4cb2bb0a6b5689ccb2a7fecfbbdd173dcb4bffdd89196b131ee00fa11552bc31c1192a80ddc304dd8fa608dd0fe5896449075f1375f8c4193d33ec1669c85edb9284af23b4553e63bebbd920fe58b07f193e282153f4802944b3573ac267e297e80465c4f0868b00a7c6ca23c2af7440768540932ea78e6e20bb5dd292968095a21c02cbd561b29de1edabf3d0ce5780a845b33616bc3c55b955f4180bcc57c3d8ba21f4c9e9a4f8f94f0f27fe5e854c642a24d22befd1aa513be640fef70d99e702559c248fbcf3db8c15eb036951a7c5dbecf2da9e90ec0f980db1beb940beebddaeb2588fad3024c541850011c2382bd20d2b1d9da5f40a937e9eb052bc842d00a63e118d1dfe64d89e18a3795d38f0b99a7be08239a8709678e02afbf9417c4b6e019b8d1bd83540bda0511909bb302e457537b92f7970e7f062f956f6338145df1aec22a04dca89ec7d519013560a156034bfb4a3117f35682270f6a38e181486b26fbe09b012f1551a39a89df1a213940c9a0390ee9329dcabae9126f71fb719b7d6b2bbeca3be28dbb1fb2b1effc0ea441955120aec848871655eed8a4342337a890bf1a757de62e1c5a2321ad5ecc8feadab6aa3ea936aa220d23bf2f493fd48b58e6945887025bb484869433177024571ef33cc4a4726009ecc57efbd990f91131106b02130c45207df969eb16404005dc4997c8e8749b7d4fcd83e1d63d87f064b0b9d47af01e66a9eeeb5f6b4736d74a9c7eca61deff296a60741883e710f91a99309b96b7fc8e55a408d105e5e1a0d7787ba55809c3244ffae589dbd52066746fee69846ce4b0415271c69288218153ae122a491dd09235bae5018c51fcb8b497155c97df5240f88346eda07f21fcbdad128a012a26a6cf5da6f1adca471cfaee11410e10e6863a2ab3085f5e0849bf6ec912805700e6eda9fb09adbf9108fc4929400d6bda39ee4aea957b8d0c6b5a586ca15ddf6b86b73876f1925366abf193549a84a2a2f4ba1b97538bc127ab4b73d41a522b27835271be033ec89f0d652b851c8ee0b5f4432e7b7348d15a9e64af6def64cf02570cf165d5f66c0161558c01e6fa37f58e358ddf9f2cd92cb9dbf48066a393c584246046ed7e55cc93de000dd6828c5b84c4097ed31ada368bbf8e36bf85ddd2d65315b9e3285a2a1c71d3e8236092c6abf00a6a9bab7bc8f9705ac541737da2aaae87f941d4b097a06d57eadb0a9541d1f66a3a5333945fb42aa80728084af19b330f05db4e1f1fc325e101ff8d9a0ba38098d9ce7b306696dc2f38366b11a8d6051dc2aff1851f8750ef033875b86b5dd79b6b250d8a682fd0d2622b756e0c303c394534c6938062ee8167d7da3e61b4f2dd34568c93837bfc952dde7a9fc3db3584bcd16174f3c575055ce78ac426991ecfddeac10804829a204a38ce7dddc49985c3cc93f699a2267b055bc70804268eb58224ef6ceae89071e62507a895c11e206895496b836263fd01a325d2dd0458afb82c82d7dccfef9285946ab6a3cca81c28710fde7ea8ecc87afb3d80b762d06446ca4e2b6e37619250e18c4ca906ecf5e7b43373643c94eea992c45553df319eecaafba82a88bed301d8c769008807cdb5d6d1fef63db45413689c21ced9ab2d2a9f0ceab5d7bfb437a5085fa0f08521705249208870", 0xffe, 0x4001, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x400100) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") 11:09:56 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:09:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:09:56 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:56 executing program 0: r0 = socket(0x80000000a, 0x3, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) 11:09:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:57 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x1, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000180), 0x6) 11:09:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') pread64(r1, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 11:09:57 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r1 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 11:09:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3ab85f04000000d2eb", 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000a80)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x1}]}, 0x58) r2 = accept(r1, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f0000000a40)=ANY=[@ANYRESOCT], 0xfffffdf2) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 11:09:57 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:57 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000004c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000700)='+'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x5, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0663044001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) [ 434.867199] binder: 13912:13913 ioctl c018620b 0 returned -14 [ 434.892524] binder: 13913 RLIMIT_NICE not set [ 434.945496] binder_alloc: binder_alloc_mmap_handler: 13912 20001000-20004000 already mapped failed -16 [ 435.005874] binder: 13912:13913 ioctl c018620b 0 returned -14 [ 435.022414] binder: 13914 RLIMIT_NICE not set [ 435.039269] binder: BINDER_SET_CONTEXT_MGR already set [ 435.044934] binder: 13912:13913 ioctl 40046207 0 returned -16 [ 435.045144] binder_alloc: 13912: binder_alloc_buf, no vma [ 435.056753] binder_transaction: 1 callbacks suppressed [ 435.056791] binder: 13912:13914 transaction failed 29189/-3, size 24-8 line 3035 [ 435.086876] binder: 13912:13913 Release 1 refcount change on invalid ref 1 ret -22 [ 435.096222] binder: 13912:13918 BC_ACQUIRE_DONE u0000000000000000 no match [ 435.104231] binder: release 13912:13914 transaction 22 out, still active [ 435.115297] binder: send failed reply for transaction 22, target dead 11:09:59 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:09:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:09:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:09:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 11:09:59 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:09:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xf, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x8}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251}, 0x48) [ 436.688108] IPVS: ftp: loaded support on port[0] = 21 11:09:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000008fc0)=[{0x0}, {&(0x7f0000008cc0)=""/245, 0xf5}], 0x2}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000380)="b4", 0x1, 0x0, 0x0, 0x0) 11:09:59 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) [ 437.106232] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:10:00 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:10:00 executing program 0: r0 = socket$inet(0x2, 0x4000080000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000012, &(0x7f0000000080), 0x4) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000000c0), 0x4) timer_create(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x5, &(0x7f0000000280)={0x0, 0x2d, 0x3, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) timer_create(0x7, &(0x7f0000000300)={0x0, 0x23, 0x73e9ac4c2a192030}, &(0x7f0000000340)) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x1ee) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x20000000000000, r0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRES64], 0x8) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8955, 0x0) wait4(0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 11:10:00 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 11:10:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:10:01 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x67) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) [ 438.475036] IPVS: ftp: loaded support on port[0] = 21 11:10:02 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:10:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x6, 0x0) listen(r1, 0x0) shutdown(r1, 0x0) 11:10:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:10:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:10:02 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3a, 0x0, @remote, @local}, @igmp={0xe80, 0x0, 0x0, @multicast1}}}}}, 0x0) 11:10:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) [ 439.825021] IPVS: ftp: loaded support on port[0] = 21 11:10:02 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3a, 0x0, @remote, @local}, @igmp={0xe80, 0x0, 0x0, @multicast1}}}}}, 0x0) 11:10:02 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r1, &(0x7f0000000640)=[{&(0x7f00000002c0)="85", 0x1}], 0x1, 0x1) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 11:10:03 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3a, 0x0, @remote, @local}, @igmp={0xe80, 0x0, 0x0, @multicast1}}}}}, 0x0) 11:10:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 11:10:03 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3a, 0x0, @remote, @local}, @igmp={0xe80, 0x0, 0x0, @multicast1}}}}}, 0x0) [ 440.518090] IPVS: ftp: loaded support on port[0] = 21 11:10:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 442.160490] IPVS: ftp: loaded support on port[0] = 21 [ 442.162414] protocol 88fb is buggy, dev hsr_slave_0 [ 442.171417] protocol 88fb is buggy, dev hsr_slave_1 11:10:05 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:10:05 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 11:10:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:10:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:10:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 11:10:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') [ 442.918930] IPVS: ftp: loaded support on port[0] = 21 11:10:06 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 11:10:06 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000004c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="06630440"], 0x0, 0x0, 0x0}) 11:10:06 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:10:06 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 11:10:06 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) [ 443.439843] binder: 14053:14057 Release 1 refcount change on invalid ref 0 ret -22 [ 443.494415] binder_alloc: binder_alloc_mmap_handler: 14053 20001000-20004000 already mapped failed -16 [ 443.541188] binder: BINDER_SET_CONTEXT_MGR already set [ 443.546852] binder: 14053:14057 ioctl 40046207 0 returned -16 [ 443.618849] binder_alloc: 14053: binder_alloc_buf, no vma [ 443.624709] binder: 14053:14066 transaction failed 29189/-3, size 24-8 line 3035 [ 443.653860] binder: undelivered TRANSACTION_ERROR: 29189 [ 443.659438] binder: send failed reply for transaction 27 to 14053:14057 11:10:06 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @igmp={0xe80, 0x0, 0x0, @multicast1}}}}}, 0x0) [ 443.666548] binder: undelivered TRANSACTION_COMPLETE [ 443.671767] binder: undelivered TRANSACTION_ERROR: 29189 11:10:06 executing program 0: fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) open(0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffe) sendfile(r0, r0, 0x0, 0x0) 11:10:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:10:07 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @igmp={0xe80, 0x0, 0x0, @multicast1}}}}}, 0x0) 11:10:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:10:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 11:10:08 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:10:08 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102011ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:10:08 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @igmp={0xe80, 0x0, 0x0, @multicast1}}}}}, 0x0) 11:10:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(0xffffffffffffffff, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:10:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 445.435538] IPVS: ftp: loaded support on port[0] = 21 11:10:08 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3a, 0x0, @remote, @local}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 11:10:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(0xffffffffffffffff, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:10:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:10:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) readv(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x17, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:10:08 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3a, 0x0, @remote, @local}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 11:10:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(0xffffffffffffffff, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 11:10:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) [ 446.823335] IPVS: ftp: loaded support on port[0] = 21 11:10:11 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:10:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:10:11 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3a, 0x0, @remote, @local}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 11:10:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) 11:10:11 executing program 0: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x7fffffff) 11:10:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) [ 448.410088] IPVS: ftp: loaded support on port[0] = 21 11:10:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:10:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) 11:10:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) 11:10:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:10:12 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 11:10:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) 11:10:12 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:10:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:10:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") get_thread_area(0x0) 11:10:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffffffffffd}) 11:10:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") keyctl$describe(0x6, 0x0, 0x0, 0x0) 11:10:13 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x3, 0x0) read(r0, 0x0, 0x0) 11:10:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:10:13 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x3}, 0x0) 11:10:13 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:10:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 11:10:13 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 11:10:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:10:13 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2}, 0x20) 11:10:13 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') 11:10:13 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback}, 0x0) [ 450.668477] IPVS: ftp: loaded support on port[0] = 21 11:10:14 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x3}, 0x20) 11:10:14 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:10:14 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040)=@fragment, 0x8) 11:10:14 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:10:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, 0x0}) 11:10:14 executing program 1: getpid() r0 = perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x4, 0x7, 0x2, 0x6, 0x0, 0x0, 0x0, 0x1, 0x57, 0x10001, 0x0, 0xd60, 0x80000000, 0x7, 0xff, 0x80000001, 0x78, 0x4, 0x0, 0x0, 0x7, 0x101, 0x0, 0x8, 0x7, 0x400, 0x5, 0x5, 0x1, 0x401, 0x6a94, 0x80000001, 0x6, 0x200, 0x2, 0x100000001, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0xe97}, 0x20, 0x800, 0x0, 0x7, 0x4, 0xc33, 0x1000}, r4, 0x10, r0, 0x9) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x9, 0x7f, 0x0, 0x0, 0x5, 0x12006, 0x9, 0xfffffffffffffffc, 0x7, 0xdd, 0xffffffff, 0x9, 0x0, 0xa8, 0x0, 0x0, 0x9, 0xf833, 0x0, 0x0, 0x100000000, 0x1, 0x100000001, 0x6, 0x1, 0x3, 0x0, 0x6, 0x1, 0x1, 0x0, 0x6, 0x7, 0x0, 0x80000001, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x20}, 0x30410, 0x80000001, 0xfffffffffffffffc, 0x6, 0x9, 0x100, 0x7f}, 0x0, 0xc, r2, 0x0) 11:10:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 11:10:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0xffff, 0x2b5}) 11:10:15 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:10:15 executing program 0: getpid() r0 = perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x4, 0x7, 0x2, 0x6, 0x0, 0x0, 0x0, 0x1, 0x57, 0x10001, 0x0, 0xd60, 0x80000000, 0x7, 0xff, 0x80000001, 0x78, 0x4, 0x0, 0x0, 0x7, 0x101, 0x0, 0x8, 0x7, 0x400, 0x5, 0x5, 0x1, 0x401, 0x6a94, 0x0, 0x6, 0x200, 0x2, 0x100000001, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0xe97}, 0x20, 0x800, 0x0, 0x7, 0x4, 0xc33, 0x1000}, r4, 0x10, r0, 0x9) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x9, 0x7f, 0x0, 0x0, 0x5, 0x12006, 0x9, 0xfffffffffffffffc, 0x7, 0xdd, 0xffffffff, 0x9, 0x0, 0xa8, 0x0, 0x0, 0x9, 0xf833, 0x0, 0x0, 0x100000000, 0x1, 0x100000001, 0x6, 0x1, 0x3, 0x0, 0x6, 0x1, 0x1, 0x0, 0x6, 0x7, 0x0, 0x80000001, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x20}, 0x30410, 0x80000001, 0xfffffffffffffffc, 0x6, 0x9, 0x100, 0x7f}, 0x0, 0xc, r2, 0x0) 11:10:15 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000680)) [ 452.413795] IPVS: ftp: loaded support on port[0] = 21 11:10:15 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@v2={0x5, 0x0, 0x9, 0x4, 0xdd, "5e2dbac22845156990163a7ed561c056d320721e458a919a9faf1db8329dbb4f860229cbee9c08e58ccf9ade02fc6fc75b1251fb57952bb2f10c80d0e8316feb106ae0e95e1aea63c2e7819ffa5ac9dbda2fd562e7a46d8618432e88afcaf5d1eff02eee4e07113afeff068575f00dd3507895632c3c74d4579a329df936b94c3fbf733f5394ab3f93cec21a4168bd5915e1fcaae2897727d138c9750bcccb8bd7c73e9bc2ae947c263fe33f52bfcb6eb7dbcc0c1bfed8997e438b929a7309108cda1314bc5b5d4149f792dcf5b060e1f98abcb6b206082e297f2e0b27"}, 0xe7, 0x2) 11:10:15 executing program 5: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x4, 0x7, 0x2, 0x6, 0x0, 0x0, 0x0, 0x1, 0x57, 0x10001, 0x0, 0xd60, 0x80000000, 0x7, 0xff, 0x80000001, 0x78, 0x4, 0x0, 0x0, 0x7, 0x101, 0x0, 0x8, 0x7, 0x400, 0x5, 0x5, 0x1, 0x401, 0x6a94, 0x80000001, 0x6, 0x200, 0x2, 0x100000001, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0xe97}, 0x20, 0x800, 0x0, 0x7, 0x4, 0xc33, 0x1000}, r4, 0x10, r0, 0x9) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x5, 0x12006, 0x9, 0xfffffffffffffffc, 0x7, 0xdd, 0xffffffff, 0x9, 0x0, 0xa8, 0x0, 0x0, 0x9, 0xf833, 0x0, 0x0, 0x100000000, 0x1, 0x100000001, 0x6, 0x1, 0x3, 0x0, 0x6, 0x1, 0x1, 0x0, 0x6, 0x7, 0x0, 0x80000001, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x20}, 0x30410, 0x80000001, 0xfffffffffffffffc, 0x6, 0x9, 0x100, 0x7f}, 0x0, 0xc, r2, 0x0) 11:10:15 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:10:15 executing program 0: 11:10:15 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:10:15 executing program 1: 11:10:16 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:10:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 11:10:17 executing program 5: 11:10:17 executing program 0: 11:10:17 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:10:17 executing program 1: 11:10:17 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:10:17 executing program 0: [ 454.264244] IPVS: ftp: loaded support on port[0] = 21 11:10:17 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:10:17 executing program 5: 11:10:17 executing program 1: 11:10:17 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, 0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:10:17 executing program 0: [ 454.717385] cgroup: fork rejected by pids controller in /syz2 11:10:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 11:10:18 executing program 5: 11:10:18 executing program 1: 11:10:18 executing program 0: 11:10:18 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, 0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:10:18 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 455.706368] IPVS: ftp: loaded support on port[0] = 21 11:10:18 executing program 5: 11:10:18 executing program 0: 11:10:18 executing program 1: 11:10:19 executing program 0: 11:10:19 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, 0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:10:19 executing program 5: 11:10:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, 0x0, 0x0) 11:10:20 executing program 0: 11:10:20 executing program 1: 11:10:20 executing program 5: 11:10:20 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640), 0x0, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:10:20 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 457.544856] IPVS: ftp: loaded support on port[0] = 21 11:10:20 executing program 0: 11:10:20 executing program 5: 11:10:20 executing program 1: 11:10:21 executing program 0: 11:10:21 executing program 5: 11:10:21 executing program 1: 11:10:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, 0x0, 0x0) 11:10:22 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640), 0x0, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:10:22 executing program 5: 11:10:22 executing program 0: 11:10:22 executing program 1: 11:10:22 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:10:22 executing program 0: 11:10:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[0::0:4547:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) [ 459.191696] IPVS: ftp: loaded support on port[0] = 21 11:10:22 executing program 5: r0 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/raw\x00') sendfile(r0, r1, 0x0, 0x80003) [ 459.381259] libceph: parse_ips bad ip '[0::0:4547' 11:10:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 11:10:22 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640), 0x0, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:10:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vcs\x00', 0x101502, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000300)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev}, @in={0x2, 0x0, @local}}}, 0x118) 11:10:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, 0x0, 0x0) 11:10:23 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() fremovexattr(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='s']) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x6) lseek(r0, 0x0, 0x0) 11:10:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) 11:10:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x2c, 0x0, &(0x7f0000000140)=[@increfs_done, @acquire_done, @exit_looper], 0x0, 0x0, &(0x7f0000000200)}) 11:10:23 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{0x0}], 0x1, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) [ 460.893566] binder: 14443:14444 BC_INCREFS_DONE u0000000000000000 no match [ 460.900756] binder: 14443:14444 BC_ACQUIRE_DONE u0000000000000000 no match [ 461.014151] IPVS: ftp: loaded support on port[0] = 21 11:10:24 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 461.173512] binder: 14443:14462 BC_INCREFS_DONE u0000000000000000 no match [ 461.175583] ptrace attach of "/root/syz-executor.5"[14458] was attempted by "/root/syz-executor.5"[14459] [ 461.180803] binder: 14443:14462 BC_ACQUIRE_DONE u0000000000000000 no match 11:10:24 executing program 1: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x1c, 0x0, &(0x7f0000000140)=[@increfs_done, @increfs={0x40046304, 0x3}], 0x0, 0x0, 0x0}) 11:10:24 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{0x0}], 0x1, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) [ 461.634094] binder: 14464:14466 BC_INCREFS_DONE u0000000000000000 no match [ 461.641263] binder: 14464:14466 IncRefs 0 refcount change on invalid ref 3 ret -22 [ 461.685675] binder: 14464:14471 BC_INCREFS_DONE u0000000000000000 no match [ 461.692956] binder: 14464:14471 IncRefs 0 refcount change on invalid ref 3 ret -22 11:10:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x3f5) 11:10:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 11:10:25 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{0x0}], 0x1, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:10:25 executing program 1: mq_open(&(0x7f0000000040)='selinux\x00', 0x40, 0x0, 0x0) [ 462.074989] IPVS: ftp: loaded support on port[0] = 21 11:10:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 11:10:25 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000940)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 11:10:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) [ 462.500999] binder: 14499:14500 transaction failed 29189/-22, size 0-0 line 2896 [ 462.546036] binder: 14499:14500 transaction failed 29189/-22, size 0-0 line 2896 11:10:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000400)={0x2, 0x0, @local}, 0x10) [ 462.613125] binder: undelivered TRANSACTION_ERROR: 29189 [ 462.618665] binder: undelivered TRANSACTION_ERROR: 29189 11:10:25 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x1, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000014) 11:10:26 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:10:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 11:10:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r1 = getpgrp(0x0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000000100)={0xffffffffffffff7c}, 0x0, 0x8) rt_tgsigqueueinfo(r1, r2, 0x11, &(0x7f0000000000)) rt_sigsuspend(&(0x7f0000000080), 0x8) 11:10:26 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x1, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000014) 11:10:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 11:10:27 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)=0x2) 11:10:27 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x1, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000014) 11:10:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x5, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 464.357787] IPVS: ftp: loaded support on port[0] = 21 11:10:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:10:27 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x1, &(0x7f0000001540), 0x0, 0x0) tkill(r0, 0x1000000000014) 11:10:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="24000000010307061dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8776b7d4fe3a2bdf4d37ed01cc0", 0x4c}], 0x1}, 0x0) [ 464.824670] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 11:10:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x3b, 0x30}, 0xc) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$nbd(r3, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x1) 11:10:28 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:10:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@loop={'/dev/loop'}, 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 11:10:28 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x1, &(0x7f0000001540), 0x0, 0x0) tkill(r0, 0x1000000000014) 11:10:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x80247008, &(0x7f0000000000)) 11:10:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 11:10:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="24000000010207061dfffd946fa2830020200a00090001c1171d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 11:10:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x5452, &(0x7f0000000000)={0xffffffffffffffff}) 11:10:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x80247008, &(0x7f0000000000)) 11:10:29 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x1, &(0x7f0000001540), 0x0, 0x0) tkill(r0, 0x1000000000014) 11:10:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 466.831579] IPVS: ftp: loaded support on port[0] = 21 11:10:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x80247008, &(0x7f0000000000)) 11:10:30 executing program 1: syz_emit_ethernet(0x2c, &(0x7f0000000080)={@link_local, @local, [], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@current, @current}, {@broadcast, @random="2d68c3103e66"}}}}}, 0x0) 11:10:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0, 0x1}, {r0, 0x1000}, {r0}, {r0, 0x404}], 0x4, 0x80000001) 11:10:30 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x1, &(0x7f0000001540)=[{0x0}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:10:30 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000080)) 11:10:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/unix\x00') read(r1, &(0x7f0000000180)=""/107, 0x6b) 11:10:31 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='#/'], 0x2) clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 11:10:31 executing program 0: r0 = socket$inet6(0xa, 0x40000000003, 0x8010000000000084) ppoll(&(0x7f0000000000)=[{r0, 0x1e9a49d4052fa1b2}], 0x1, 0x0, 0x0, 0x0) 11:10:31 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') 11:10:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x40000000) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 11:10:31 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x1, &(0x7f0000001540)=[{0x0}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:10:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:10:31 executing program 1: r0 = socket$inet(0x2, 0x4000080000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000012, &(0x7f0000000080)=0x82, 0x4) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000000c0), 0x4) timer_create(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x1ee) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRES64], 0x8) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8955, 0x0) wait4(0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) [ 468.645708] IPVS: ftp: loaded support on port[0] = 21 11:10:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) sendmmsg(r0, &(0x7f0000008a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x10, 0x29, 0x3b}], 0x10}}], 0x1, 0x0) 11:10:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) sendfile(r1, r2, 0x0, 0x7fffffff) 11:10:32 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x20008088) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) 11:10:32 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x1, &(0x7f0000001540)=[{0x0}], 0x1, 0x0) tkill(r0, 0x1000000000014) 11:10:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x40000000) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 11:10:32 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa080603058eff0600000e0180c23f650012d4c2a7286d73ae184caaaaaaaaaa2b654490f215a2c77439bf220eab6b5d87"], 0x0) [ 469.479974] IPVS: ftp: loaded support on port[0] = 21 11:10:32 executing program 5: 11:10:32 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(0x0, 0x1000000000014) 11:10:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x40000000) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 11:10:33 executing program 5: [ 470.057492] IPVS: ftp: loaded support on port[0] = 21 11:10:33 executing program 5: 11:10:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:10:33 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(0x0, 0x1000000000014) 11:10:33 executing program 1: 11:10:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 11:10:33 executing program 0: 11:10:33 executing program 0: 11:10:34 executing program 5: 11:10:34 executing program 1: 11:10:34 executing program 0: 11:10:34 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(0x0, 0x1000000000014) 11:10:34 executing program 1: 11:10:34 executing program 5: 11:10:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:10:35 executing program 0: 11:10:35 executing program 1: 11:10:35 executing program 5: 11:10:35 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x0) 11:10:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 11:10:35 executing program 5: 11:10:35 executing program 0: 11:10:35 executing program 1: 11:10:36 executing program 5: 11:10:36 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x0) 11:10:36 executing program 0: 11:10:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:10:37 executing program 1: 11:10:37 executing program 5: 11:10:37 executing program 0: 11:10:37 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x0) 11:10:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 11:10:37 executing program 1: 11:10:37 executing program 0: 11:10:37 executing program 5: 11:10:37 executing program 2: 11:10:37 executing program 5: 11:10:37 executing program 1: 11:10:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:10:38 executing program 2: 11:10:38 executing program 0: 11:10:38 executing program 1: 11:10:38 executing program 5: 11:10:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) [ 475.962563] IPVS: ftp: loaded support on port[0] = 21 11:10:39 executing program 5: 11:10:39 executing program 0: 11:10:39 executing program 1: 11:10:39 executing program 2: 11:10:39 executing program 2: 11:10:39 executing program 5: 11:10:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:10:40 executing program 0: 11:10:40 executing program 1: 11:10:40 executing program 5: 11:10:40 executing program 2: 11:10:40 executing program 5: 11:10:40 executing program 0: 11:10:40 executing program 1: 11:10:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 11:10:40 executing program 2: [ 477.739446] IPVS: ftp: loaded support on port[0] = 21 11:10:40 executing program 0: 11:10:40 executing program 1: 11:10:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:10:41 executing program 2: 11:10:41 executing program 5: 11:10:41 executing program 1: 11:10:41 executing program 0: 11:10:42 executing program 1: 11:10:42 executing program 5: 11:10:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f0000000280)="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", 0xfff, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x400100) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") 11:10:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 11:10:42 executing program 0: 11:10:42 executing program 1: 11:10:42 executing program 5: [ 479.582218] IPVS: ftp: loaded support on port[0] = 21 11:10:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:10:43 executing program 0: 11:10:43 executing program 5: 11:10:43 executing program 1: 11:10:43 executing program 2: 11:10:43 executing program 1: 11:10:43 executing program 5: 11:10:43 executing program 0: 11:10:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 11:10:44 executing program 2: 11:10:44 executing program 1: 11:10:44 executing program 0: [ 481.234660] IPVS: ftp: loaded support on port[0] = 21 11:10:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:10:45 executing program 5: 11:10:45 executing program 1: 11:10:45 executing program 2: 11:10:45 executing program 0: 11:10:45 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) [ 482.373096] IPVS: ftp: loaded support on port[0] = 21 11:10:45 executing program 1: 11:10:45 executing program 0: 11:10:45 executing program 5: 11:10:45 executing program 2: 11:10:45 executing program 1: 11:10:45 executing program 0: 11:10:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:10:46 executing program 2: 11:10:46 executing program 5: 11:10:46 executing program 1: 11:10:46 executing program 0: 11:10:47 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 11:10:47 executing program 1: 11:10:47 executing program 2: 11:10:47 executing program 0: 11:10:47 executing program 5: 11:10:47 executing program 0: [ 484.552509] IPVS: ftp: loaded support on port[0] = 21 11:10:47 executing program 1: 11:10:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:10:48 executing program 5: 11:10:48 executing program 2: 11:10:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, 0x98) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)) 11:10:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x11, 0x0, 0x4b0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, 0x0) 11:10:49 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 11:10:49 executing program 2: 11:10:49 executing program 5: 11:10:49 executing program 0: [ 486.404330] IPVS: ftp: loaded support on port[0] = 21 11:10:49 executing program 0: 11:10:49 executing program 2: 11:10:49 executing program 5: 11:10:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:10:50 executing program 0: 11:10:50 executing program 2: 11:10:50 executing program 5: 11:10:52 executing program 1: 11:10:52 executing program 0: 11:10:52 executing program 2: 11:10:52 executing program 5: 11:10:52 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 11:10:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 489.351570] IPVS: ftp: loaded support on port[0] = 21 11:10:52 executing program 5: 11:10:52 executing program 2: 11:10:52 executing program 0: 11:10:52 executing program 1: 11:10:52 executing program 5: 11:10:52 executing program 2: 11:10:52 executing program 0: 11:10:52 executing program 1: 11:10:53 executing program 2: 11:10:53 executing program 5: 11:10:54 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 11:10:54 executing program 0: 11:10:54 executing program 2: 11:10:54 executing program 1: 11:10:54 executing program 5: 11:10:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 491.378413] IPVS: ftp: loaded support on port[0] = 21 11:10:54 executing program 2: 11:10:54 executing program 1: 11:10:54 executing program 5: 11:10:54 executing program 0: 11:10:54 executing program 1: 11:10:54 executing program 5: 11:10:55 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 11:10:55 executing program 0: 11:10:55 executing program 2: 11:10:55 executing program 1: 11:10:55 executing program 5: 11:10:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b0") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 492.919628] IPVS: ftp: loaded support on port[0] = 21 11:10:56 executing program 5: 11:10:56 executing program 0: 11:10:56 executing program 2: 11:10:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @initdev}, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev}, 0x105, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7, 0xe54}) 11:10:56 executing program 5: r0 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1a, 0x0, 0x0) 11:10:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0x2d, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 11:10:57 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 11:10:57 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc4c85513, &(0x7f0000000040)={0x0, 0x2a2}) 11:10:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc1105511, &(0x7f0000000180)={{0x4}}) 11:10:57 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'HL\x00'}, 0x0) read(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000740)={0x0, 0x0}) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) recvmsg$kcm(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x1700) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) openat$cgroup_int(r1, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) 11:10:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0x81785501, &(0x7f0000000180)) 11:10:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b0") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 494.724329] IPVS: ftp: loaded support on port[0] = 21 11:10:57 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, 0x0) 11:10:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x48, 0x0, 0x4b564d02], [0xc2]}) 11:10:57 executing program 0: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/7) 11:10:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x48, 0x0, 0x40000108], [0xc2]}) [ 494.975880] kvm [15227]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 11:10:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) sendto(r1, &(0x7f0000000280)="86", 0x1, 0x4001, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) 11:10:58 executing program 0: 11:10:59 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 11:10:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f0000000280)='-*/GPL+cgroup@.$bdev:GPL\x00', 0x0) ftruncate(r1, 0xfffffd) sendfile(r0, r1, &(0x7f00000037c0)=0xf10001, 0xfffffdef) syz_open_procfs$namespace(0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x7, 0x4, 0x5, 0x1}) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000000c0)={'ifb0\x00', {0x2, 0x0, @multicast1}}) 11:10:59 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 11:10:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = eventfd2(0x0, 0x0) io_setup(0xa3c, &(0x7f0000409000)=0x0) io_submit(r3, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 11:10:59 executing program 1: syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 11:10:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b0") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 496.521101] binder: BINDER_SET_CONTEXT_MGR already set [ 496.526598] binder: 15350:15358 ioctl 40046207 0 returned -16 [ 496.666504] IPVS: ftp: loaded support on port[0] = 21 11:10:59 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f0000002f80)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001500)=""/149, 0x95}, {0x0}], 0x2, &(0x7f00000018c0)=""/178, 0xb2}}, {{&(0x7f0000002cc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000002f40)=""/15, 0xf}}], 0x2, 0x40010020, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) mkdir(0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x29) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) r2 = gettid() ptrace$pokeuser(0x6, r2, 0x8001, 0x3) dup(0xffffffffffffffff) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x17, 0xf6, &(0x7f00000002c0)="faa857fe3494716c8e2ec1c30ea8ff260f1b31fcd89efdc3d8611486d27b0f442ce4b3d7e3d3a925a3753d8fe65b81ada2727017f8ea5d01d9cb19d54a30157d2aab66b25a71cca3a8bb4a20b5e0283947ad42aa1e331ab090a561917c535c5525e5d2d02701dbe9decd5854c8ecf6090f8da24b0614a6a68e3a578f7a685b3965691e71f2599bcce0090f6e415f0c95b94a32e197eef57103a84556a0a236a6dc2435c15418d1d31ccfb993d5e80a67991d55e24875a93154d439c83a0b8a396f5947afeab29f66c6a9e549d0b8ca7a2187c8e745f6649ff4773ca4b29f3fcf051b875c9dff698cff7085ecc9ce452669e3d47e6124"}) 11:10:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300007, 0x11, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 11:11:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300007, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 11:11:00 executing program 2: 11:11:00 executing program 0: 11:11:00 executing program 2: 11:11:01 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 11:11:01 executing program 5: 11:11:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x14, 0x0, &(0x7f0000000140)=[@increfs_done], 0x0, 0x0, 0x0}) 11:11:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x4000000000089f3, &(0x7f0000000000)={'sit0\x00'}) 11:11:01 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') 11:11:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 498.721056] binder: 15593:15595 BC_INCREFS_DONE u0000000000000000 no match [ 498.764027] binder: 15593:15602 BC_INCREFS_DONE u0000000000000000 no match 11:11:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 11:11:01 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) r1 = getpgid(0x0) r2 = getpgid(r1) syz_open_procfs(r2, &(0x7f0000000380)='net/ip6_tables_matches\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f00000003c0)=ANY=[], 0x0, 0xfffffffffffffffe) read(r3, &(0x7f0000000200)=""/250, 0x19c04826) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000700)) socket$inet6(0xa, 0x0, 0xc270) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f00000000c0)) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(r3, 0x540c) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) prctl$PR_SVE_SET_VL(0x32, 0x1665c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) lseek(r3, 0x0, 0x1) sendmsg$nl_route(r3, &(0x7f00000007c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)=ANY=[@ANYBLOB], 0x1}}, 0x0) readv(r3, &(0x7f0000000640)=[{&(0x7f0000000440)=""/188, 0xbc}, {0x0}, {&(0x7f0000000500)=""/30, 0x1e}, {&(0x7f0000000800)=""/217, 0xd9}], 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000040)) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_opts(r6, 0x29, 0x3b, &(0x7f0000000140)=@srh, 0x8) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) sendmmsg(r5, &(0x7f00000001c0), 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, r4, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000540)=""/196) 11:11:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 498.893213] IPVS: ftp: loaded support on port[0] = 21 11:11:02 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300090e000000000000000002000005000600000000000a00000000132369b30b6850a854ffffff0000030000000000000000000000000200010000000000000003020000d0f605000500000000000a00000000000000ffe7001f0042000000000000000000170000000000000000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x40000000000ff01, 0x0) 11:11:02 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x4000000003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000), 0x5a, 0x0, 0x0}) 11:11:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 499.249339] binder: 15678:15679 unknown command 0 [ 499.254553] binder: 15678:15679 ioctl c0306201 20000040 returned -22 11:11:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 11:11:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) 11:11:02 executing program 1: clock_nanosleep(0x0, 0x0, &(0x7f0000000040), 0x0) 11:11:02 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='s']) lseek(r0, 0x0, 0x0) 11:11:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 499.860885] binder_alloc: binder_alloc_mmap_handler: 15733 20001000-20004000 already mapped failed -16 [ 499.930441] IPVS: ftp: loaded support on port[0] = 21 11:11:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:11:03 executing program 1: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 11:11:03 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000280)) 11:11:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 11:11:03 executing program 2: munmap(&(0x7f000000d000/0x11000)=nil, 0x11000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000540)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x1b43d048) 11:11:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:11:03 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000000)) 11:11:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 11:11:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:11:04 executing program 1: munmap(&(0x7f000000d000/0x11000)=nil, 0x11000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000540)) syz_open_pts(r0, 0x0) 11:11:04 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x4000, 0x0) 11:11:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:dhcpd_state_t:s0\x00', 0x1ed, 0x0) 11:11:04 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x9, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 501.663923] IPVS: ftp: loaded support on port[0] = 21 11:11:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:11:04 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), 0x0, 0x3}, 0x20) 11:11:04 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 11:11:05 executing program 1: fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) 11:11:05 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 11:11:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 11:11:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 11:11:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 11:11:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:11:05 executing program 1: timer_create(0x2, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) 11:11:05 executing program 0: getpid() r0 = perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x7, 0x2, 0x6, 0x0, 0x0, 0x0, 0x1, 0x57, 0x10001, 0x0, 0xd60, 0x0, 0x7, 0xff, 0x80000001, 0x78, 0x4, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x5, 0x5, 0x0, 0x401, 0x6a94, 0x80000001, 0x6, 0x200, 0x2, 0x100000001, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0xe97}, 0x20, 0x800, 0x0, 0x7, 0x4, 0xc33, 0x1000}, r4, 0x10, r0, 0x9) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x9, 0x7f, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xffffffff, 0x9, 0x0, 0xa8, 0x0, 0x0, 0x9, 0xf833, 0x0, 0x0, 0x100000000, 0x1, 0x100000001, 0x6, 0x1, 0x3, 0x0, 0x6, 0x1, 0x1, 0x0, 0x6, 0x7, 0x0, 0x80000001, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x20}, 0x30410, 0x80000001, 0x0, 0x6, 0x0, 0x100, 0x7f}, 0x0, 0xc, 0xffffffffffffffff, 0x0) 11:11:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sched_rr_get_interval(0x0, &(0x7f0000000080)) [ 502.749219] IPVS: ftp: loaded support on port[0] = 21 11:11:05 executing program 2: r0 = memfd_create(&(0x7f0000000300)='\vemI\xc1\x8dO\xc0\xa3\\\xe2\xcb\xa2\xba\xcb\xf4\x97\xac#*\xff\xc0\xd0\xe7\x99y\x05\f\xb9\x15R8\xce1\xb3\xd6\xcf\xbf\xaa\x88\xcb\xf0\x1cw61\x9f\xc2\x85+\x87 \\\xde\xde\x0f0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) close(r0) 11:11:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 11:11:06 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB=' '], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f00000018c0)=ANY=[@ANYBLOB]) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x4002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000200)='\x00', 0x1) sendmsg(r3, 0x0, 0x0) execveat(r4, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) accept4$unix(r2, &(0x7f0000000140), &(0x7f00000001c0)=0x6e, 0x800) lsetxattr$trusted_overlay_redirect(&(0x7f0000001880)='./file0/file0\x00', 0x0, &(0x7f0000001740)='./file1\x00', 0x8, 0x0) close(r2) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, &(0x7f0000000400)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001780)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) fstat(r3, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) setsockopt(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="2200000018007c4e47d7b1ccff65218697", 0x11) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000500)='security.SMACK64MMAP\x00', &(0x7f0000000580)='/dev/zero\x00', 0xa, 0x800001) fcntl$getown(0xffffffffffffffff, 0x9) get_robust_list(0x0, 0x0, &(0x7f0000000540)) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 11:11:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000240)) 11:11:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 11:11:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000180)=0x8) 11:11:07 executing program 0: memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000018c0)=ANY=[@ANYBLOB]) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x4002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000200)='\x00', 0x1) sendmsg(0xffffffffffffffff, 0x0, 0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) accept4$unix(r1, &(0x7f0000000140), &(0x7f00000001c0)=0x6e, 0x800) lsetxattr$trusted_overlay_redirect(&(0x7f0000001880)='./file0/file0\x00', 0x0, &(0x7f0000001740)='./file1\x00', 0x8, 0x0) close(r1) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, &(0x7f0000000400)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001780)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) fstat(r2, 0x0) read$FUSE(r0, &(0x7f00000005c0), 0x1000) setsockopt(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="2200000018007c4e47d7b1ccff65218697", 0x11) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f0000000500)='security.SMACK64MMAP\x00', &(0x7f0000000580)='/dev/zero\x00', 0xa, 0x800001) fcntl$getown(0xffffffffffffffff, 0x9) get_robust_list(0x0, 0x0, &(0x7f0000000540)) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:11:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:11:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x18}}, 0x0, 0x1a, 0x0, 0x1}, 0x20) 11:11:07 executing program 5: execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) get_robust_list(0x0, 0x0, &(0x7f0000000540)) [ 504.334045] IPVS: ftp: loaded support on port[0] = 21 11:11:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") waitid(0x2, 0x0, 0x0, 0x20000006, 0x0) 11:11:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, 0x0, 0x0) 11:11:07 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x4002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000200)='\x00', 0x0) sendmsg(r3, 0x0, 0x0) execveat(r4, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) accept4$unix(r2, &(0x7f0000000140), &(0x7f00000001c0)=0x6e, 0x800) lsetxattr$trusted_overlay_redirect(&(0x7f0000001880)='./file0/file0\x00', 0x0, &(0x7f0000001740)='./file1\x00', 0x8, 0x0) close(r2) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, &(0x7f0000000400)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001780)={0x0, 0x0, 0x8}, 0x10) read$FUSE(r1, &(0x7f00000005c0), 0x1000) setsockopt(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, &(0x7f0000000580)='/dev/zero\x00', 0xa, 0x800001) get_robust_list(0x0, 0x0, &(0x7f0000000540)) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) 11:11:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:11:07 executing program 2: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000004c0)='/\x00'], 0x0) 11:11:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x1) 11:11:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 11:11:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, &(0x7f0000001380)={0x77359400}) 11:11:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'bond0\x00', @random="01003a1e2410"}) 11:11:08 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x4002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000200)='\x00', 0x0) sendmsg(r3, 0x0, 0x0) execveat(r4, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) accept4$unix(r2, &(0x7f0000000140), &(0x7f00000001c0)=0x6e, 0x800) lsetxattr$trusted_overlay_redirect(&(0x7f0000001880)='./file0/file0\x00', 0x0, &(0x7f0000001740)='./file1\x00', 0x8, 0x0) close(r2) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, &(0x7f0000000400)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001780)={0x0, 0x0, 0x8}, 0x10) read$FUSE(r1, &(0x7f00000005c0), 0x1000) setsockopt(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, &(0x7f0000000580)='/dev/zero\x00', 0xa, 0x800001) get_robust_list(0x0, 0x0, &(0x7f0000000540)) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) 11:11:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") sched_setaffinity(0x0, 0x0, 0x0) 11:11:08 executing program 2: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000), 0x0, 0x0) 11:11:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, &(0x7f0000001380)={0x77359400}) [ 505.987242] IPVS: ftp: loaded support on port[0] = 21 11:11:09 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB=' '], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f00000018c0)=ANY=[@ANYBLOB]) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x4002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000200)='\x00', 0x1) sendmsg(r3, 0x0, 0x0) execveat(r4, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) accept4$unix(r2, &(0x7f0000000140), &(0x7f00000001c0)=0x6e, 0x800) lsetxattr$trusted_overlay_redirect(&(0x7f0000001880)='./file0/file0\x00', 0x0, &(0x7f0000001740)='./file1\x00', 0x8, 0x0) close(r2) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, &(0x7f0000000400)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001780)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) fstat(r3, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) setsockopt(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="2200000018007c4e47d7b1ccff65218697", 0x11) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000500)='security.SMACK64MMAP\x00', &(0x7f0000000580)='/dev/zero\x00', 0xa, 0x800001) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 11:11:09 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fremovexattr(r0, 0x0) 11:11:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getitimer(0x2, &(0x7f00000000c0)) 11:11:09 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x4002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000200)='\x00', 0x0) sendmsg(r3, 0x0, 0x0) execveat(r4, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) accept4$unix(r2, &(0x7f0000000140), &(0x7f00000001c0)=0x6e, 0x800) lsetxattr$trusted_overlay_redirect(&(0x7f0000001880)='./file0/file0\x00', 0x0, &(0x7f0000001740)='./file1\x00', 0x8, 0x0) close(r2) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, &(0x7f0000000400)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001780)={0x0, 0x0, 0x8}, 0x10) read$FUSE(r1, &(0x7f00000005c0), 0x1000) setsockopt(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, &(0x7f0000000580)='/dev/zero\x00', 0xa, 0x800001) get_robust_list(0x0, 0x0, &(0x7f0000000540)) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) 11:11:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x3, 0x42) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0xfc, 0x0, 0x0) 11:11:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(0xffffffffffffffff, 0x0, 0x0) gettid() ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r1 = dup2(r0, r0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x6d4) clock_gettime(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) timer_create(0x0, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) 11:11:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, &(0x7f0000001380)={0x77359400}) 11:11:10 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@nfc={0x27, 0x1}, 0x80, 0x0}, 0x4000010) 11:11:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xfed2) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00'], 0x1) write$cgroup_int(r2, &(0x7f0000000200), 0x40600) 11:11:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 11:11:10 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x4002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000200)='\x00', 0x0) sendmsg(r3, 0x0, 0x0) execveat(r4, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) accept4$unix(r2, &(0x7f0000000140), &(0x7f00000001c0)=0x6e, 0x800) lsetxattr$trusted_overlay_redirect(&(0x7f0000001880)='./file0/file0\x00', 0x0, &(0x7f0000001740)='./file1\x00', 0x8, 0x0) close(r2) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, &(0x7f0000000400)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001780)={0x0, 0x0, 0x8}, 0x10) read$FUSE(r1, &(0x7f00000005c0), 0x1000) setsockopt(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, &(0x7f0000000580)='/dev/zero\x00', 0xa, 0x800001) get_robust_list(0x0, 0x0, &(0x7f0000000540)) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) [ 507.548311] IPVS: ftp: loaded support on port[0] = 21 11:11:10 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000002480)=[{&(0x7f00000024c0)="0500000023000000000689007f14140de0", 0x11}], 0x1, 0x0, 0x0, 0x50}, 0x0) 11:11:10 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000140)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000003900)=[{&(0x7f0000000080)="c11300e6bac10000002f1fe4ac141412e0", 0x11}], 0x1}, 0x0) 11:11:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280), 0x0, 0x0, &(0x7f0000001380)={0x77359400}) 11:11:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) clone(0x802102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x2000}, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) close(0xffffffffffffffff) 11:11:11 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x4002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000200)='\x00', 0x0) sendmsg(r3, 0x0, 0x0) execveat(r4, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) accept4$unix(r2, &(0x7f0000000140), &(0x7f00000001c0)=0x6e, 0x800) lsetxattr$trusted_overlay_redirect(&(0x7f0000001880)='./file0/file0\x00', 0x0, &(0x7f0000001740)='./file1\x00', 0x8, 0x0) close(r2) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, &(0x7f0000000400)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001780)={0x0, 0x0, 0x8}, 0x10) read$FUSE(r1, &(0x7f00000005c0), 0x1000) setsockopt(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, &(0x7f0000000580)='/dev/zero\x00', 0xa, 0x800001) get_robust_list(0x0, 0x0, &(0x7f0000000540)) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) [ 507.910297] ================================================================== [ 507.917749] BUG: KMSAN: uninit-value in nf_nat_setup_info+0x700/0x3b00 [ 507.924444] CPU: 0 PID: 16513 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 507.931631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 507.940991] Call Trace: [ 507.943611] dump_stack+0x173/0x1d0 [ 507.947282] kmsan_report+0x12e/0x2a0 [ 507.951120] __msan_warning+0x82/0xf0 [ 507.954961] nf_nat_setup_info+0x700/0x3b00 [ 507.959393] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 507.964626] nf_nat_inet_fn+0x106c/0x11f0 [ 507.968894] ? cpu_partial_store+0x60/0x270 [ 507.973251] nf_nat_ipv4_local_fn+0x2bf/0x870 [ 507.977804] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 507.983022] ? nf_nat_ipv4_out+0x790/0x790 [ 507.987306] nf_hook_slow+0x176/0x3d0 [ 507.991158] __ip_local_out+0x6dc/0x800 [ 507.995189] ? __ip_local_out+0x800/0x800 [ 507.999379] ip_local_out+0xa4/0x1d0 [ 508.003166] iptunnel_xmit+0x8a7/0xde0 [ 508.007129] ip_tunnel_xmit+0x35b9/0x3980 [ 508.011382] ipgre_xmit+0x1098/0x11c0 [ 508.015230] ? ipgre_close+0x230/0x230 [ 508.019147] dev_hard_start_xmit+0x604/0xc40 [ 508.023616] __dev_queue_xmit+0x2e48/0x3b80 [ 508.028015] dev_queue_xmit+0x4b/0x60 [ 508.031846] ? __netdev_pick_tx+0x1260/0x1260 [ 508.036384] packet_sendmsg+0x79bb/0x9760 [ 508.040586] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 508.048076] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 508.053303] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 508.058778] ___sys_sendmsg+0xdb9/0x11b0 [ 508.062884] ? compat_packet_setsockopt+0x360/0x360 [ 508.067991] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 508.073214] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 508.078603] ? __fget_light+0x6e1/0x750 [ 508.082637] __se_sys_sendmsg+0x305/0x460 [ 508.086874] __x64_sys_sendmsg+0x4a/0x70 [ 508.091017] do_syscall_64+0xbc/0xf0 [ 508.094763] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 508.099974] RIP: 0033:0x457e29 [ 508.103231] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 508.122146] RSP: 002b:00007f919d230c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 508.129871] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 508.137176] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 508.144459] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 508.151743] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f919d2316d4 [ 508.159026] R13: 00000000004c5461 R14: 00000000004d9308 R15: 00000000ffffffff [ 508.166329] [ 508.167986] Uninit was created at: [ 508.171528] No stack [ 508.173859] ================================================================== [ 508.181223] Disabling lock debugging due to kernel taint [ 508.186704] Kernel panic - not syncing: panic_on_warn set ... [ 508.192612] CPU: 0 PID: 16513 Comm: syz-executor.0 Tainted: G B 5.0.0-rc1+ #9 [ 508.201203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 508.210570] Call Trace: [ 508.213193] dump_stack+0x173/0x1d0 [ 508.216863] panic+0x3d1/0xb01 [ 508.220136] kmsan_report+0x293/0x2a0 [ 508.223977] __msan_warning+0x82/0xf0 [ 508.227817] nf_nat_setup_info+0x700/0x3b00 [ 508.232214] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 508.237436] nf_nat_inet_fn+0x106c/0x11f0 [ 508.241649] ? cpu_partial_store+0x60/0x270 [ 508.246027] nf_nat_ipv4_local_fn+0x2bf/0x870 [ 508.250567] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 508.255788] ? nf_nat_ipv4_out+0x790/0x790 [ 508.260066] nf_hook_slow+0x176/0x3d0 [ 508.263906] __ip_local_out+0x6dc/0x800 [ 508.267921] ? __ip_local_out+0x800/0x800 [ 508.272111] ip_local_out+0xa4/0x1d0 [ 508.275869] iptunnel_xmit+0x8a7/0xde0 [ 508.279825] ip_tunnel_xmit+0x35b9/0x3980 [ 508.284048] ipgre_xmit+0x1098/0x11c0 [ 508.287890] ? ipgre_close+0x230/0x230 [ 508.291799] dev_hard_start_xmit+0x604/0xc40 [ 508.296303] __dev_queue_xmit+0x2e48/0x3b80 [ 508.300706] dev_queue_xmit+0x4b/0x60 [ 508.304535] ? __netdev_pick_tx+0x1260/0x1260 [ 508.309062] packet_sendmsg+0x79bb/0x9760 [ 508.313262] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 508.318761] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 508.323996] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 508.329508] ___sys_sendmsg+0xdb9/0x11b0 [ 508.333659] ? compat_packet_setsockopt+0x360/0x360 [ 508.338718] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 508.343939] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 508.349340] ? __fget_light+0x6e1/0x750 [ 508.353389] __se_sys_sendmsg+0x305/0x460 [ 508.357608] __x64_sys_sendmsg+0x4a/0x70 [ 508.361701] do_syscall_64+0xbc/0xf0 [ 508.365458] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 508.371194] RIP: 0033:0x457e29 [ 508.374415] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 508.393350] RSP: 002b:00007f919d230c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 508.401093] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 508.409381] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 508.416662] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 508.423961] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f919d2316d4 [ 508.431502] R13: 00000000004c5461 R14: 00000000004d9308 R15: 00000000ffffffff [ 508.439801] Kernel Offset: disabled [ 508.443435] Rebooting in 86400 seconds..