[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 77.244783][ T30] audit: type=1800 audit(1566471485.296:25): pid=11196 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 77.282630][ T30] audit: type=1800 audit(1566471485.316:26): pid=11196 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 77.303113][ T30] audit: type=1800 audit(1566471485.326:27): pid=11196 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.140' (ECDSA) to the list of known hosts. 2019/08/22 10:58:19 fuzzer started 2019/08/22 10:58:24 dialing manager at 10.128.0.26:46771 2019/08/22 10:58:24 syscalls: 2376 2019/08/22 10:58:24 code coverage: enabled 2019/08/22 10:58:24 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/08/22 10:58:24 extra coverage: enabled 2019/08/22 10:58:24 setuid sandbox: enabled 2019/08/22 10:58:24 namespace sandbox: enabled 2019/08/22 10:58:24 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/22 10:58:24 fault injection: enabled 2019/08/22 10:58:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/22 10:58:24 net packet injection: enabled 2019/08/22 10:58:24 net device setup: enabled 11:00:55 executing program 0: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfe20000000000}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x32, &(0x7f0000000000)) syz_open_dev$radio(&(0x7f0000000440)='/dev/radio#\x00', 0x0, 0x2) syz_open_dev$midi(0x0, 0x0, 0x0) syzkaller login: [ 247.477964][T11359] IPVS: ftp: loaded support on port[0] = 21 [ 247.613060][T11359] chnl_net:caif_netlink_parms(): no params data found [ 247.667455][T11359] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.674732][T11359] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.683367][T11359] device bridge_slave_0 entered promiscuous mode [ 247.692807][T11359] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.699966][T11359] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.708566][T11359] device bridge_slave_1 entered promiscuous mode [ 247.739132][T11359] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.751622][T11359] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.783622][T11359] team0: Port device team_slave_0 added [ 247.792772][T11359] team0: Port device team_slave_1 added [ 247.967348][T11359] device hsr_slave_0 entered promiscuous mode [ 248.172688][T11359] device hsr_slave_1 entered promiscuous mode [ 248.352235][T11359] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.359451][T11359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.367233][T11359] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.374437][T11359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.451353][T11359] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.471105][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.486754][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.497647][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.510565][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 248.529584][T11359] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.547328][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.556563][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.563761][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.617556][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.626553][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.633786][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.644585][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.654585][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.663965][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.673002][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.685449][T11359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.698885][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.741153][T11359] 8021q: adding VLAN 0 to HW filter on device batadv0 11:00:56 executing program 0: r0 = open(&(0x7f00000013c0)='./file0\x00', 0x1, 0x2) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc23e5184512a2f10) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000240)="0000000000d1f44af9a3bf8798ea2d48c56d684e974bc487210c124e7cdc2fc369ec0300f22151a20a0b92cb50", 0xfffffffffffffc98) init_module(0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000040)={0x79, 0x4}, 0xc) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000140)={0x3, 0xf7, 0xfffffffffffffffe}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) socket(0x2, 0x0, 0x2fe6) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) arch_prctl$ARCH_GET_CPUID(0x1011) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x1028d) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000003c0)=""/4096, &(0x7f0000000100)=0x1000) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001400)={{{@in=@broadcast, @in=@broadcast}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@local}}, &(0x7f0000001500)=0xe8) lstat(&(0x7f0000001540)='./file0\x00', &(0x7f0000001580)) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 11:00:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000001c0)) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2000005) [ 248.916810][T11370] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:00:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 11:00:57 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000004880)=[{{&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) 11:00:57 executing program 0: unshare(0x20020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000580)='./file0\x00') 11:00:57 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10800, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x9, @mcast1, 0x3}, 0x1c) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2e0000001900050bed0080647e6394f20100d2000500fc3711407f480f000300270200000200009ef88000f01700", 0x2e}], 0x1}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 11:00:57 executing program 0: syslog(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000080), 0x4) [ 249.481844][T11395] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 249.490175][T11395] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 249.503110][T11395] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 249.511272][T11395] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 11:00:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCXONC(r1, 0x541b, 0x70e000) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000000)) 11:00:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f0000000040)=0x81) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffd71, &(0x7f00000001c0)={&(0x7f0000000140)=@deltfilter={0x30, 0x2d, 0x301, 0x0, 0x0, {}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 11:00:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r1}}, 0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000200)={0x7f, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 11:00:58 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000100)={r2, 0x0, 0x8, 0x3, 0x2}) prctl$PR_SET_NAME(0xf, &(0x7f00000003c0)='em1ppr0ScpusftsysL\xc5\xf9z') r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r1, &(0x7f00000000c0)={0x20000000}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r4, 0x114, 0xa, &(0x7f00000001c0)={0x1, 'K'}, 0x2) 11:00:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @local}, 0x6, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x25}}, 'yam0\x00'}) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) r3 = inotify_add_watch(r2, &(0x7f0000000140)='./file0\x00', 0x60) inotify_rm_watch(r2, r3) ioctl$TCGETA(r2, 0x5405, &(0x7f00000000c0)) prctl$PR_SET_THP_DISABLE(0x29, 0xfffffffffffffff9) sendfile(r1, r2, 0x0, 0x88004) 11:00:58 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000d26000)="2fec7a08921def086a449fc32cda3d", 0xf, 0x0, 0x0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x43, &(0x7f0000d25ff1)=""/30, &(0x7f0000d1c000)=0x1e) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101040, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000080)=0x8, 0x8) bind$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x2, 0x1, @dev={0xfe, 0x80, [], 0x28}, 0x4}}, 0x24) 11:00:58 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000d26000)="2fec7a08921def086a449fc32cda3d", 0xf, 0x0, 0x0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x43, &(0x7f0000d25ff1)=""/30, &(0x7f0000d1c000)=0x1e) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101040, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000080)=0x8, 0x8) bind$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x2, 0x1, @dev={0xfe, 0x80, [], 0x28}, 0x4}}, 0x24) 11:00:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e0000001000000000f0000000000000000000000000000000a00000003000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000070000000000004e6d000000000000000000000000000000000000008100000000000000000000000000000500000000000000000000ba000000000000000000000000000000000000001e00"/108], 0xb8}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10800, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x4}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r2, 0x1f}, 0x8) 11:00:58 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x3, &(0x7f0000000200)=[{}, {0x25}, {0x6}]}) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x20, 0x10000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)=0x6) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) [ 250.522298][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 250.522334][ T30] audit: type=1326 audit(1566471658.566:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11435 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 11:00:59 executing program 1: r0 = add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="ec12176865794047a30dc26f8e5447243689052ad2d46f3b684c4a17bd956301c07023026d4a6296a2a3f58c6de943e6cb45a6061f6af7002b4d6286ab26ca8b27338b88e3f2a4bbbacba3d7e9c72e2ecf9f2d4da9316e450fc07ed897b3545222eaf07d820eb1767857763b25c8700c3ea8889debb0a5179268564abf99a2853d6f33ca85324df0ffc4c3bebd6df05dc1674062916180657afefde1f14b902428c37ebdea3ac897caa0a2da6c0a32926386bbd3c61bf12cad93e1fc797af3882df82c0846", 0xc5, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r2, 0x1) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000280)={0x2a, 0x4, 0x0, {0x4, 0xc8e0, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='em1self\x00', r2) fchmod(r3, 0x14) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x0) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000440)={0x5, 0xc5c03c949aa22d61, @start={0xd4c3, 0x1}}) add_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540)="b48b2426f8c424211790f8635295af5771761fde7744cf74dc2c00707b20b5f7dd1ec119dfc2430baf2afea00384c8e09a89ad7cd60a9ac4c02aa5ea1632e245ed44aa4c9b8d", 0x46, r2) connect$l2tp(r3, &(0x7f00000005c0)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e20, @broadcast}, 0x2, 0x3, 0x4, 0x2}}, 0x26) connect(r3, &(0x7f0000000600)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x80000000, @mcast1, 0x3}}, 0x80) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000680)={0xe85d}, 0x4) ioctl$DRM_IOCTL_VERSION(r3, 0xc0406400, &(0x7f0000000880)={0x0, 0xa8, 0x8, 0xeb, &(0x7f00000006c0)=""/235, 0x27, &(0x7f00000007c0)=""/39, 0x74, &(0x7f0000000800)=""/116}) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f00000008c0)) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000900), &(0x7f0000000940)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000980)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000a00)=0x0) write$cgroup_pid(r3, &(0x7f0000000a40)=r4, 0x12) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000a80)={0x7, 0x1, 0x80000000, 0x5d, 0x3, 0x3, 0x5af4, 0x5, 0x7, 0x2}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000b00)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000c80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000b40)={0xf0, r5, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x200}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xb6}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffffe}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd010}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7d8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x4}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x67}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x8000}, 0x4040840) write$P9_RLCREATE(r3, &(0x7f0000000cc0)={0x18, 0xf, 0x1, {{0x4, 0x2, 0x8}, 0x8}}, 0x18) ioctl$KIOCSOUND(r3, 0x4b2f, 0x40) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, &(0x7f0000000d00)=@keyring={'key_or_keyring:', r0}) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f0000000d40)={0x1, "195dd969bdd0f658f02f8d65eb6bc5c8659c5cf1a5e3149ec791a8930650f245", 0x5, 0x1022, 0xffffffff, 0x1, 0x2, 0x7, 0x200, 0x800}) setsockopt$packet_buf(r3, 0x107, 0x6, &(0x7f0000000dc0)="611c45776c888bf08cec2d235af51aa791fa140eea4ace9afc5d4dcd9390adadef0074c497f56348e1470a445e267fd261d6aa223512a8fef53915fb1d76c60f36132607117dfcf52192e59430ee53d176cf04fb37b4948a5cfe0de40e32071572ae844097382359", 0x68) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000e40)={@local, @multicast2, 0x0}, &(0x7f0000000e80)=0xc) connect$packet(r3, &(0x7f0000000ec0)={0x11, 0x9, r6, 0x1, 0xffffffffffffff9e, 0x6, @local}, 0x14) [ 251.310266][ T30] audit: type=1326 audit(1566471659.356:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11435 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 11:00:59 executing program 0: mknod(&(0x7f0000000200)='./bus\x00', 0x102c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='^posix_acl_accessppp1\\\x00', 0x0) splice(r0, 0x0, r1, &(0x7f0000000100)=0x7fffffffffffffff, 0x20, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000040)={0x2, 0x0, 0x2011, 0x0, 0x6, 0x5, 0x20, 0x1}) 11:00:59 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0xd828) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x2, 0x4) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000080)) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) [ 251.580918][T11445] IPVS: ftp: loaded support on port[0] = 21 [ 251.734202][T11445] chnl_net:caif_netlink_parms(): no params data found 11:00:59 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xfffffdfffffffffe, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x400454ca, &(0x7f0000000000)={0x0, 0x11a, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x9, 0x9cbf, 0xffffffffffffffff, 'queue1\x00', 0x4}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000100)={0x0}) write$FUSE_POLL(r1, &(0x7f00000002c0)={0x18, 0x0, 0x1, {0x8}}, 0x18) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000280)={r2, &(0x7f0000000140)=""/110}) [ 251.822268][T11445] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.829447][T11445] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.838048][T11445] device bridge_slave_0 entered promiscuous mode [ 251.860885][T11445] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.868293][T11445] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.876943][T11445] device bridge_slave_1 entered promiscuous mode [ 251.912224][T11445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 11:01:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = semget(0x2, 0x2, 0x54) semctl$GETZCNT(r3, 0x70f7ce75da5acf89, 0xf, &(0x7f0000000140)=""/121) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000020000008100004000000000ff000000aca4d2d9e01252a5dd010d00000000"]) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x577d48a283abe289) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 251.926124][T11445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.958430][T11445] team0: Port device team_slave_0 added [ 251.968297][T11445] team0: Port device team_slave_1 added [ 252.046069][T11457] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 252.076770][T11445] device hsr_slave_0 entered promiscuous mode 11:01:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000cc0)={&(0x7f0000000ec0)=ANY=[@ANYPTR64=&(0x7f0000000d80)=ANY=[@ANYBLOB="33c8bf0950f924f5881b2d358a1003224fd739645a3ab29e049afe92938801e8d3e81ac6761b0c662ecc215d02b2ef494931ff4efc821add1ee907f458ebdf265f08f157878e85afbfec70e0be3305cbf52a702422dd0131cfbf40d06203b359831aacec1fa3dbc971c4cb5a618395f89fad276432917256317824065ddf98f68e02c852c759be23e64c4f70e82f03336f436f8a1dcbd9b7ccbb3965fee1ae4138704f0947bc1d9ef5bba2763b7507a02e8f5e9298e61a4f99e09ea2d767a87bfefd12de279dc842ec904c966295783b26abfa79bb4bc8"]], 0x0, 0x0, 0x248}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f00000002c0)="5181622c52af8faac19612518a7b50d70bd3fc6f3766302ed96c62eabec9a147237451d9fa0cf4d597f43942a97870294223539c4b6cc443a886063b64fd7997cb19f0b6ad78ab3d216a8005819878aaf29a095584ccfe5a69c4f1c3db1dcf5ac8b5c77f9cc6b1c83647947d4af653e8e7494b6bdfa714b44a9f3f4fae1c1ea4874ea769a683d01265d765dfa2727b3d3b8752817db0bc694596738d15c0bffa8f") sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="00408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b661f4110b39c13165b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000b00)='/dev/snd/pcmC#D#p\x00', 0x8, 0x448082) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000b40)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000bc0)={0xf, 0x8, 0xfa00, {r4, 0x8}}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x40000, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) r5 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) openat$cgroup(r5, &(0x7f0000000c00)='syz1\x00', 0x200002, 0x0) sendmsg$tipc(r5, &(0x7f0000000ac0)={&(0x7f0000000100)=@id={0x1e, 0x3, 0x2, {0x4e24}}, 0x10, &(0x7f0000000a00)=[{&(0x7f0000000380)="5d5ba69d2103c18a5cffbd0d233a0d81f999f7124124337e0525d96a0298a0f19bf63f47a983f8835ea570419cbf2872450e3a1c46ef7987113bd5624b9bdd1d2fff8fd6e24dba1e9775c5957fe8803af29083d56289efad0558a9a07e14bd", 0x5f}, {&(0x7f0000000400)="e7dfe932b4435d83fe57c3d3ce146f92ced5ed0c2e96cc2b41d5e264df0ab47b74f3fb8a80289350d5bc4163b8856f5cd0ebfdf7b8aff4ceab95823f3de1083eb4ad9f285027403b0957c30739703c2a4effabf505ed5da4586ff456b2aa1dc1e1c92213f6e5a2a03dac44102c887cad13b3e2dacfdc75807a05dab37725f0f22f11e8a1ce647bb69f02aa827834979c56b0796011f1a18b2197f4db7faa1f76037b25647bd6bce5c683320f3bb8bb3b5a3ff6f10deb7780937a5f610b511c5998f9fff6fd34", 0xc6}, {&(0x7f0000000280)="a194b96a6386bbccbe11991fbd84edec7f38f3791443a11c32130fe86e75e536ca438e04d5c9426ae6c327", 0x2b}, {&(0x7f0000000500)="f39d8a473d78c2c6c54a1eecf284dcad13a66622fc19b3d55aff201659c351b206153a3eaa8f96a0929f8305cd913724d3a52b45291e58c41a526b9acc957cfbbd5ed76fb6d58ecdac5a3ddb271fb493a31acf6329097bc4bb8fdb4292aa48bce34d02d46727f1734cae38645899d8c73eb6ab14d258bf70b5377fcc19f256aa2de28b0e09dce3d11e6f6cf73bc6d8f997790a73a0dd57708fa21d8760521add191a105ee4ed622fa0fb85cd900ff6aa595ef88d2104a051b7c8c5fd389ba5e85b563f6c53ee07a09d54dee59f38ad2f7216a6982b12a3ee591a04515cf6", 0xde}, {&(0x7f0000000600)="1ec81535dcf8fa0111254ceacdecf8e39d43811516730883305f0e9957e01092d629336bee623170df8be985b2f8139b01c1c454bf725cbdd88c421f708a02877ea9fec3eeb5a915a2a8a40edc21f72348b2fa661dd5a4daaee5727e55a273fa35f0c623474d5753f035b855ea2df1c153debff0f0c81e5181bdc7cad4240d3c4399e421c96b41ac9a780ef7d507cbbb3a11d5a27c978441219b44", 0x9b}, {&(0x7f00000006c0)="040814980ff4dd0c3be4a932094c4185a77fe924eec68e4c3fa20a6c63afebbaa7a42cfb4ab081e695243c4245d7879355e771dd1897552a8c7da0a77ad37e6d9a03c9534f3fcc21623280ead9f31e3d4625089b4f99db6ab4b45037b8b47bad2ea977f159", 0x65}, {&(0x7f0000000740)="961d", 0x2}, {&(0x7f0000000780)="1fc17232209ec84a8d6a749551b18b855ddc6f78197a921f01bf35ea0bff55c4896f14c6d61509396e24a99d8cafd67cf7702978a7166023d0a6dcccf4b7d7823f5375662d2812626826757076d3b342c3cc610fe3a380a5737b6177c00cc1f55bedca88aac5797fcbf8118fc139b45d546ac9218f4b9a1b38b2b78e69706eaf4ca78238b4a26696fed49fc641ccb0d2d148880de0f578bb65391c2923c42769d6ca1439a9", 0xa5}, {&(0x7f0000000840)="2e4da1268e4f43fe9fc83d43055659dac4555cf99ae0e69382647f5ec1749025532b46a125007ed4f01f4477a3e945454089c9763ab5050014ab46ac51aede25a7ff3cd799b14d04cc4ac86a29b116a52c7cad88242048737e8d7545a7b4ea913768c191383af162f8399e8c4c31fcad38f0991591d67f1c955486c9d71208b323a211edb3d1fd8e5f2f58701d16825c2776c447f26a9476b5a59f9b8f4dae8b35739435e6f8083479bcd41184f63e473e612176829b209e10b0c445ac262496bbe7", 0xc2}, {&(0x7f0000000940)="201b5b4c3cfe5c5ed3f8e46d2d2a826f4d23390f4c7d64225010eedbaa0e7566f5b28d20d6a90ab65da12984b37eb468ea71beaff33fac5693f0dfd93adef7d80937a6be793e0e6f9afb7d0a7ca4f517c30898e9cdb9fe96e41549cb8c73ae7b57a8b168a772bca25b58b2eebf6df23b9d0e75aaf7eaffb1b4bee8c1d70d0a98d6fa98ef7aaf4fc0eabed202b43b2180ccba994551f248544d9fdd3479bb50929083f85f39341a", 0xa7}], 0xa, 0x0, 0x0, 0x40000}, 0x40041) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 252.113042][T11445] device hsr_slave_1 entered promiscuous mode [ 252.202652][T11445] debugfs: Directory 'hsr0' with parent '/' already present! [ 252.249954][T11445] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.257205][T11445] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.264908][T11445] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.272468][T11445] bridge0: port 1(bridge_slave_0) entered forwarding state 11:01:00 executing program 0: r0 = socket$netlink(0xa, 0x6, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10d, 0xd, &(0x7f0000001ffc)=0x2, 0x1) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x5e788e7b, 0x20080) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x0}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000000140)={r3}) listen(r0, 0x0) [ 252.383483][T11445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.403856][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.415647][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.444825][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.457341][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 252.480932][T11445] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.514795][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.523770][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.530920][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.585656][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.594603][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.601741][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.612595][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.622596][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.633501][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 11:01:00 executing program 0: r0 = socket(0x200040000000015, 0x80000, 0x0) getsockopt(r0, 0x114, 0x2717, 0x0, &(0x7f0000000240)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bond_slave_1\x00', 0x1000}) [ 252.657142][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.673534][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.695357][T11445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.743082][T11445] 8021q: adding VLAN 0 to HW filter on device batadv0 11:01:00 executing program 0: mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x204032, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c9c380}, 0x0, 0x0) r0 = semget(0x2, 0xee093fc4bd6b8042, 0x4) semctl$SEM_INFO(r0, 0x0, 0x13, &(0x7f0000000000)=""/247) 11:01:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0xffff}, &(0x7f00000000c0)=0x8) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x410840, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000380)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000400)={0x5, 0x10, 0xfa00, {&(0x7f0000000180), r3, 0x2}}, 0x18) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r1, 0x8}, 0x8) sendmmsg$inet6(r0, &(0x7f000000b700)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0xfffffffffffffd9b, &(0x7f0000000600)=[{&(0x7f0000000000)="8e", 0x1}], 0x1, 0x0, 0xffffff27}}, {{&(0x7f00000006c0)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c, &(0x7f0000000840)=[{&(0x7f0000000700)='v', 0x1}], 0x1}}], 0x2, 0x0) 11:01:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) bind$packet(r1, &(0x7f0000000140)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 11:01:01 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000280)) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) read$rfkill(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = semget$private(0x0, 0x1, 0x100) semctl$IPC_INFO(r3, 0x3, 0x3, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000001c0)={{0x0, 0x0, 0x101, 0x1, 0x6}}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140), &(0x7f0000000180)=0x8) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000005c0)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x13}}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x4e20, 0x0, @initdev}, @in={0x2, 0x4e22, @multicast1}], 0x58) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 253.032480][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 253.038722][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 253.212629][ C1] hrtimer: interrupt took 87037 ns 11:01:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) accept$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', r1}) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000000)=0x7, 0x4) socket$inet6(0xa, 0xa, 0x7ff) bind$inet(r0, &(0x7f0000000100), 0x10) 11:01:01 executing program 0: r0 = epoll_create1(0xd8e761dad322a08b) r1 = epoll_create1(0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x10000, 0x0) ioctl$BLKRRPART(r2, 0x125f, 0x0) epoll_create1(0x96b27b8e773a8331) close(r0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x10080, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x3, 0x84}) 11:01:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) r3 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) dup3(r1, r2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10000, 0x0) dup2(r2, r3) 11:01:01 executing program 0: clone(0x2000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x200000, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000280)=0x3, 0x4) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000140)="00821efcda656113c83a43aef572d2b0cc1ad5efbc90cefbc3fc933cc84e301255964a49b69a0a2564eb9ceaa9f732c52bb391082da6a5b4165e85a045ef8db0c03ef730ee4b7f4955875b869b41105f4b5f19650989f8afbd6ec39f", 0x5c}, {&(0x7f00000001c0)="6fa38c7e56e88ece61a216a1eee6ad2048549b7dd5033157dd0c04b0f97a344ed75bbf442e57f302b9e8352c4bde8ee9", 0x30}, {&(0x7f0000000200)="b95827232a538ba28c098b9aa63c356c3f8dc5cd91dd4015327eb174587ec4df8b8db8ef12c3a6cef8b6e54fb687c02265c1cfd96834f16869c11c1f65f9e9b73752a6cd", 0x44}, {&(0x7f0000000280)}, {&(0x7f00000002c0)="39027fb0feaa96d7f1c7c7e0e3a2e0e75608c15ab6d8f8c6ea7182b92edb7146498d80b13cc9335827192c204dfa9562b73c6eb781d086029fdd16c881962e5376455d7c530c8183848df51a1c1a3f53f102e0a4083e02d520c7da3206a269fd241cf3d91203298365086e77ffd1fca29fb96250f07e461c23400e01225ce9a291e23eb1dc4c7b1cfaabcd699e0de00422cab0b6b9dd4bc42d9474e2ca330c299df737047798da14b38030cee3cce6e982c1ed5bdc8c33a4a65280c2c525e4215537d169066f60af87a894e2fdd7d80f7823165b22eba2ef87723d38", 0xdc}], 0x5) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @rand_addr=0x1}, 0x10) exit(0x0) msgget$private(0x0, 0x108) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x400200, 0x0) read(r0, 0x0, 0x16) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000080)="46d6ace5146890f687ae1189e42f433e96de7cff7606bfe1388947b80d0531746077fa8cc00b3daff50a59427f7b431bf52f8170b8aa4b36826e987bb4e6b535b0f9ad6fa68f87c5ac4dd61ebd1940f23f7022ee151e0dd2dbd754e750dbdfd6a3963bef26ffc103eba60b7d7f134e69a12f580fb19bee1e00181689aebef6dab1419b41f0a684238d534c61024098c3c7bee8a70bf0e7f063d99f7783d00e8d6415d06a96a350c454a0a2015aca390da4b1bc254e981394275c510f6dd8", 0xbe) 11:01:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0xffffffa6, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_delroute={0x2c, 0x19, 0x202, 0x70bd25, 0x25dfdbfe, {0x80, 0xf56d094f9db5688d, 0x80, 0x3, 0xfc, 0x0, 0x0, 0x1, 0x400}, [@RTA_FLOW={0x8, 0xb, 0x2}, @RTA_UID={0x8, 0x19, r1}]}, 0xfffffffffffffe16}}, 0x0) 11:01:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000140)) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000000180)={0x3, 0x0, 0x2080, {0xd001, 0x2ac02c3990e3c14d, 0x2}, [], "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", "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"}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002600)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f00000025c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xd0aaed52cf7fc648}, 0xc, &(0x7f0000000100)={&(0x7f0000002200)={0x3ac, r3, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6}}, {0x14, 0x2, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6e21}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}]}, @TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xffffffffffffae35, @mcast1, 0x1ff}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x9, @loopback, 0x9}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7fff, @mcast2, 0x80000001}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x250, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x997a}]}, @TIPC_NLA_LINK={0x11c, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffff8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffc}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x49}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x67}]}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf7b}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x31}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}]}, 0x3ac}, 0x1, 0x0, 0x0, 0x10}, 0x1) 11:01:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x7) fstatfs(r0, &(0x7f0000000040)=""/136) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001100)="390000001300090468fe0700000000000700ff3f25000000450001070000001419001a000400020007000a00550e69330f4de5020080080000", 0x39}], 0x1) 11:01:01 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x4, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8}, {0x0, 0xffffffffd927d9bc, 0x0, 0x0, 0x0, 0x0, 0x62c, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x100000000}, {0x0, 0x0, 0x0, 0x6}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x8969, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x4}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:01:02 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x6) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x20) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000300)=""/186, 0x305) getdents(r1, &(0x7f0000000140)=""/2, 0x450) r2 = accept(r0, 0x0, &(0x7f0000000000)=0x1b3) accept4$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000240)=0x1c, 0x800) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080), &(0x7f0000000100)=0xb) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000600)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x5c, r3, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x4}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x6}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x7}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @broadcast}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x314048536775abb1}, 0xcdd537851989ee50) getdents(r1, &(0x7f00000003c0)=""/185, 0xb9) r4 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x2, 0x400000) ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f00000004c0)={0x4, &(0x7f0000000480)=[{0x9000000000000000, 0x9b, 0x81, 0x3}, {0x1, 0xfffffffffffff000, 0x3f}, {0xfff, 0x7, 0x7, 0x10001}, {0x6, 0x7, 0x80000001, 0x4}]}) lsetxattr$security_selinux(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='security.selinux\x00', &(0x7f0000000580)='system_u:object_r:hwclock_exec_t:s0\x00', 0x24, 0xa0d7bea6d1214b86) 11:01:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x1, 0x0, 0x1, 0x8, 0xfffffffffffffffb, 0x9}, 0x20) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x1) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000340)={{0x9, 0x3, 0x1ff, 0x100, 'syz0\x00', 0xffffffffffffffff}, 0x0, 0x20000009, 0x40b, r3, 0x6, 0x30, 'syz1\x00', &(0x7f0000000040)=['\x00', '\x00', '\\\x00', 'wlan1\x00', 'cgroupkeyring\a\x00', ')%eth1*\x00'], 0x21, [], [0x7f, 0x2, 0x5ae, 0x5]}) r4 = getpgid(r3) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f0000000080)) write$vhci(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="03391b52a500"/20], 0x14) fcntl$lock(r1, 0x26, &(0x7f0000000300)={0x1, 0x0, 0x0, 0x0, r4}) 11:01:02 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="ef"], 0x1}}, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000180)) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x69, 0x0) 11:01:03 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x10000, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x7) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r2 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x4, 0xc00) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000000)=0x1) mmap(&(0x7f000030d000/0x3000)=nil, 0x3000, 0x4, 0x10, r2, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f00000001c0)="381eb72bf1f0f9306dd35483ffe1b4923f99804f9d0a2414b19cf11b513bc54c8d7243affff7ac13aa54afcc6ca5abe8", 0x30}, {&(0x7f0000000200)="5ffb639391d0cef9faa2d8471d769af183b5507eb02a3e8cc79e4e1a920034cf0114be3be7e41148", 0x28}, {&(0x7f0000000240)}, {&(0x7f0000000280)="8e490bb087bb6ff4ab47b204fee10dbae310783f45922f9ebbd3ee121ea22f46ec707f1691fef6fcc7f63721ecf7e605b474512231d62374b3252335122623c3ad47668334b4b0e046fd77c64cd266e9eaee3cf4ade8e217477703c0da9e377a9f76419c0f3c68017cda812c8fa288543ee09346193facecb5014455ba3f2947fc28337def5a46b7f44ca02202ac35356a3656c4c6d63b43fe513192d15bb9221b6b817f87846a2ac453f7a7268e8a51529eed28e1927263dfbf1278eb0b75b821009a050d804b049a2c2ff18f51df8c5f7045eea7f042dded9df5cbb4", 0xdd}, {&(0x7f0000000380)="ce4ca744e56807815feeddfe5f13ef7ab72f06a9809e", 0x16}], 0x5) r3 = syz_open_dev$usb(&(0x7f0000000440)='/dev/bus/usb/00#/00#\x00', 0x80000000, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000480)=0x1) ioctl(r2, 0x40084149, &(0x7f0000001f64)) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[]}}, 0x4) openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101200, 0x0) 11:01:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000000f06070c0000070000e97deff9010c000b00ce0956d2f14090e57abad7cb10dd0103d60e587cff15bc8a203531133cd7afa17e2b4f5491dd14c9443b33ca0fdc4fb9e1"], 0x2c}}, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x3) 11:01:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) ioctl$RTC_WIE_ON(r1, 0x700f) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xfffffffffffffe6f, &(0x7f0000000140), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000100)) [ 255.116936][T11552] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 255.130223][T11552] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 11:01:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x1) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f0000000040)={{0x6, 0xfffffffffffffffb, 0x80000000, 0x10000, 0x5, 0x100000000}, 0x4}) 11:01:03 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x61) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = socket$isdn(0x22, 0x3, 0xf39e3309ab40b316) signalfd4(r1, &(0x7f00000000c0)={0x9}, 0x8, 0x80000) 11:01:03 executing program 0: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x44ff}) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000300)=""/150, &(0x7f00000002c0)=0x192) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x80000, 0x0) preadv(r0, &(0x7f0000002700)=[{0x0}, {&(0x7f0000002600)=""/204, 0xcc}], 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x3) creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000200)={0x10, 0x0, 0x4}, 0x10) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000001c0)) ioctl(r4, 0x1000008910, &(0x7f0000000100)="c0dca5055e0bcfec7be070") keyctl$join(0x1, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000140)={0x790, 0x1, 0x80000001, 0x101, 0x11, 0x6, 0xd1, 0xea, 0xfb9, 0x3}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) setxattr$security_selinux(&(0x7f0000000540)='./bus\x00', 0x0, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000280)=0x80, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000240)={0x7, 0x4d, 0x2}, 0x7) sendfile(r3, r5, 0x0, 0x8000fffffffe) 11:01:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000100)={0x200, 0x7, 0x7, 0x0, 0x0, [{r1, 0x0, 0x81}, {r3, 0x0, 0x3}, {r0, 0x0, 0x5}, {r2, 0x0, 0x2a9}, {r0, 0x0, 0x7fffffff}, {r5, 0x0, 0x8}, {r2, 0x0, 0x9}]}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 11:01:03 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x6000) r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet6(0x10, 0x803, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)="5500000018007f5300fe01b2a4a280930a600200ffa8430891000000390008002b00000008dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d400000000000000006de400000000", 0x55}], 0x1}, 0x0) 11:01:03 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0xffffffffffffff89, 0x0, 0x0, 0x3bf) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x2ce}, {&(0x7f0000000480)=""/60, 0x3f8}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:01:03 executing program 1: remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x101, 0x80000) r0 = shmget(0x0, 0x1000, 0x78000000, &(0x7f0000fff000/0x1000)=nil) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000080)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000040)=[{}, {}, {}, {}], 0x0, [{}]}, 0x88) shmctl$IPC_RMID(r0, 0x0) [ 255.588819][T11579] IPv6: Can't replace route, no match found [ 255.610774][T11581] IPv6: Can't replace route, no match found 11:01:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x5, [0x4b564d02, 0x1, 0x4b564d02, 0x3]}) [ 255.691469][T11586] mmap: syz-executor.1 (11586) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 11:01:03 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x3, 0x100) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) 11:01:03 executing program 0: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000500)={@empty, 0x0}, &(0x7f0000000540)=0x14) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000580)={0x4, 0x4, 0x200000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x80ffff, 0x2e, 0x2e, 0x80ffff, 0x5f, 0x2e, 0x2], r0}, 0x3c) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) 11:01:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x4177, 0x4) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x1004000, 0xb67cc4e5e311417d) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000080)=[0x3, 0x123, 0x0, 0xfffffffffffffffc, 0x5, 0x2], 0x6, 0x7, 0x0, 0x9, 0x1f9, 0x9, {0x8, 0x100000001, 0x89000000, 0xfffffffffffffff7, 0x2, 0x8, 0x1, 0xec1, 0x4, 0x1000, 0x400, 0xffffffffffff0000, 0xfffffffffffffff9, 0xb41, "14bc6774f45e37a020d0a1b18d7c3123bbe2c487eb64e9223a1874e109ab887d"}}) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x400000004e20, 0x0, @mcast2, 0xd}, 0x1c) 11:01:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond_slave_1\x00', &(0x7f0000000100)=@ethtool_drvinfo={0x3, "725f4531a8f648601b1443d985ace476f4750f87ae016b3b001dfef50146187b", "370da266b5694d02092d522f61006a0d24f9539e246b2007d0cd8209ef6689f0", "17752e5080836b14e4a5d3f7a39e04aca873e9d48d1422fae65b4a000050b056", "1c7383ace92d87aad155a9c7b44f29849818da8582316ed54dfb5d0c1168b8fc", "0d259ce99be2fc8537da247edc2dd73effa62909a17453fb67ea0a53c4018764", "5d2bb40943dc75a2751989a1"}}) [ 256.095317][T11602] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:01:04 executing program 1: socketpair$unix(0x1, 0x2a1c4b82b5db1168, 0x0, &(0x7f0000000100)) r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x8, 0x10400) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a7400001f0000000000080008001b00ffffffff", 0x25f}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x52b, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='teql0\x00', 0xfffffffffffffeae) 11:01:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x6d6499ba, {{0x2, 0x4e22, @rand_addr=0x200}}}, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@nat={'Xat\x00\x00\x00\x00\x00\x00\x03\xe0\x01\x00', 0x19, 0x3, 0x3e0, [0x20001600, 0x0, 0x0, 0x200018d8, 0x20001908], 0x0, 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff020000001b0000000000000086dd7369743000000010000000000000000065727370616e300000000000000000006200000000000000000000000000000076657468305f746f5f626f6e64000000aaaaaaaaaabb000000000000ffffffffffff00000000000000002801000098010000d00100007374617469737469630000000000000000000000000000000000000000000000180000000000000000000000000000000000000000000000003a7f480abca70b15703600000000000000000000000000000000000000000000000000000000005000000000000000fe8000000000000000000000000000aafe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fe000000000000000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa00000000000000000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000ffffffffffff000000000000000000006172707265706c79000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000030000000000000000007663616e3000000000000000000000006e72300000000000000000000000000076657468315f746f5f6272696467650069703667726574617030000000000000aaaaaaaaaabb000000000000aaaaaaaaaabb000000000000000070000000a8000000d8000000736e61740000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff01000000030000000000000000006966623000000000000000000000000064756d6d79300000000000000000000069705f76746930000000000000000000697036746e6c30000000000000000000ffffffffffff0000000000000180c200000000000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa00"/992]}, 0x458) [ 256.251536][T11610] netlink: 'syz-executor.1': attribute type 27 has an invalid length. 11:01:04 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000400)=@in={0x2, 0x4e21, @local}, 0x80, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="000094080000000000"], 0x18}, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000100)=0x7ff, &(0x7f0000000140)=0x2) 11:01:04 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x400000, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x400000000007e, 0x1, 0x3, 0x2}, 0x3c) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xa000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r2, 0x2, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x17, 0xb3, @udp='udp:syz2\x00'}}}, ["", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x5f, 0x80ffff, 0x80ffff], 0x0, 0xffffffffffffffff, 0x20000004}, 0x3c) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r4, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffff9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x8040}, 0x4000000) 11:01:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet(0x2, 0xf, 0x8) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) [ 256.672745][T11610] netlink: 'syz-executor.1': attribute type 27 has an invalid length. 11:01:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc02, &(0x7f0000000040)=0x0) close(r0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0)={0x0, 0xf2, "b74d21e01af5719ed4fd84dbe9d7148c991fee8f5b649f7c21dcaa1e219c544af2351ebf08486448600f9d5104eadb06c1c61a2a4a36a1f204766a16b9d3e38195162c362f5e4fb1417f0666655647f7b0a120fde2ed3ba06740ab98d20bd8a435b385142f6079bf71c01352ebad58bc0b64214a0154b4b711ec4310b598f311bb222498101d4f8bd0df634f5f108edb94e7b1fb0eefe2e8daa4c614018d023bce2d174a8168d56026670041c7b5959b78fc255fcf6b6f89c310adf4a9a99e9c9bab83f74cfaaf523cdb5905b60f7ba3742fa4537fc48715238d9b716f7320c742586c113886c6bebe0e4f8d060e6931942d"}, &(0x7f0000000140)=0xfa) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000002c0)={r3, 0x1b48}, 0x8) r4 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x200) writev(r4, &(0x7f0000000300)=[{&(0x7f00000000c0)="91", 0x1}], 0x1) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 11:01:05 executing program 1: syz_emit_ethernet(0x400, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa0800450000700000000000019078ac2314bbac1414110b009078000003004700000000000000002f0000ac2314aaac701400084000000000000000000000e000000200000000e000000100000000000000008200000100000000ffefffff00000000e000000100000000ac14140000000000"], 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x4, 0x70bd27, 0x25dfdbff, {}, ["", "", ""]}, 0x14}}, 0x2818525c41113eb7) 11:01:05 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000180)=""/193) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x3) r1 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000400)=0xae) 11:01:05 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, 0xffffffffffffffff, 0x4001, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000222000)=0x9, 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0xffffffff, 0x4) symlinkat(&(0x7f0000000180)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4}}}, 0x90) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000140)=0x2) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000200)=""/7, &(0x7f0000000240)=0x7) 11:01:05 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000100)=0x3) write$P9_RSTAT(r1, &(0x7f0000000240)={0x5a, 0x7d, 0x1, {0x0, 0x53, 0xffffffffffffffb7, 0x1000, {0x0, 0x4, 0x2}, 0x40000, 0x1f, 0x4, 0x200, 0xe, 'trustedselinux', 0x2, '-\xa9', 0x8, ']md5sumD', 0x8, 'ip_vti0\x00'}}, 0x5a) bind(r0, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x3, @local, 'ip_vti0\x00'}}, 0x80) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000001c0)={0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000200)={r2, 0x80000, r1}) 11:01:05 executing program 1: pipe(&(0x7f0000000080)) unshare(0x20020400) poll(&(0x7f0000000000)=[{}, {}], 0xac, 0x0) 11:01:05 executing program 0: add_key(&(0x7f0000000300)='dns_resolver\x00', 0x0, &(0x7f0000000000)="f1adab1af858baacf3badb1d79cae63160297c562210bc0000db625194a48704000000222a0027dec36a9f5f10be85cdfbb428646787578d000000d38f350b8b2300", 0x42, 0xfffffffffffffffb) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x240, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000001c0)={0x9, 0x4, 0x501, {}, 0x0, 0x3}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000180)={0x2}) 11:01:05 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000500)=""/196, &(0x7f0000000080)=0xc4) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:05 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000500)=""/196, &(0x7f0000000080)=0xc4) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) [ 257.526769][T11659] Invalid option length (0) for dns_resolver key [ 257.540952][T11659] Invalid option length (0) for dns_resolver key 11:01:05 executing program 2: setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) accept(r0, 0x0, &(0x7f00000000c0)) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x1, 0x400) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000140)={0x5f05d59, 0x1}) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x71a6ad31091c26af) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$TIOCCBRK(r3, 0x5428) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000200)={r2}) bind$inet(r2, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) preadv(r0, &(0x7f0000001500)=[{&(0x7f0000000280)=""/231, 0xe7}, {&(0x7f0000000380)=""/154, 0x9a}, {&(0x7f0000000440)=""/125, 0x7d}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/2, 0x2}], 0x5, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f0000001580)={0xffffffffffff9851, 0x7}) r4 = request_key(&(0x7f00000016c0)='cifs.idmap\x00', &(0x7f0000001700)={'syz', 0x1}, &(0x7f0000001740)='/dev/dsp\x00', 0xffffffffffffffff) add_key(&(0x7f00000015c0)='cifs.idmap\x00', &(0x7f0000001600)={'syz', 0x2}, &(0x7f0000001640)="7ef8a2cff30a6de9132574c40929bc51fb065a780c0185f80e3c80498eed336f7e0e04d0483db4dc5f602f01023a865b806f614eca9b0c546c33de6c1bee474c72a09d9f1b8dde0b879b267b296a99e97e", 0x51, r4) r5 = syz_open_dev$dmmidi(&(0x7f0000001780)='/dev/dmmidi#\x00', 0x6, 0x60000) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f00000017c0)={0x8001, 0x8, 0x100000001, 0xe7a}) accept$packet(r5, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001840)=0x14) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000001880)={0x0, 0x0, 0x3, 0x0, [], [{0x90d, 0xb6a, 0x4, 0x58, 0xffffffff, 0x6}, {0x7, 0xd7a, 0x6, 0xfff, 0x978, 0x7}], [[], [], []]}) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000001a00)) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x18) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000001a40)={0x8, 0x9, 0x400}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000001a80)) getsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000001ac0), &(0x7f0000001b00)=0x4) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000001b40)={0x0, 0x4000, 0x1f, 0x4, 0x7fff}) ioctl$KVM_PPC_ALLOCATE_HTAB(r5, 0xc004aea7, &(0x7f0000001b80)=0x9) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000001bc0)={0xfff, 0x9, 0x3, 0x1}) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x9652b) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) pread64(r3, &(0x7f0000001c00)=""/225, 0xe1, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 11:01:05 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) 11:01:05 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000500)=""/196, &(0x7f0000000080)=0xc4) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:05 executing program 0: unshare(0x8000400) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 11:01:05 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000500)=""/196, &(0x7f0000000080)=0xc4) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:06 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:06 executing program 0: set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x9) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000080)={0x8, 0x0, 0x200c, 0x1, 0x10000, {0x3, 0x8}, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r2, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 11:01:06 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) [ 258.268510][T11686] IPVS: ftp: loaded support on port[0] = 21 11:01:06 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:06 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0xffffff92}, {0x0, 0xffffffffffffffff}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000140)={0x5, 0xffffffff7fffffff, 0xa9, 'queue1\x00', 0x7}) 11:01:06 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:06 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0xdb, 0x7, 0xffffffffa2ec7a86, "e0edd38bbfc0f1156fdc213e837832a7c55e17e05c83e74dd217ffd51a207db0cd298d214cb452d86f70522be5ebc218f36181b5fa0f8ebb06f7866d56d0f5e2cb32059cbafa2a9b1419e55558502ab6fe02306a52b82ab5b5e47ef9502d9c39f4aad99d4cfadc03ce38091ee77149bb9e6a7c1dca8e7d85143091c2dbe1cb1cbac1d670e312d88b6543611072527d36b2de5660376b6f58655ba0b1152f805a081280e6d0153ab87a0befc359f69047c0986c2ac2c30d2d1c4d300f7b56a50ac2c18d838a3ca54e1fd342224b3fb4a5c070e23bb5a132c2dfe198"}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x9c) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000001c0)) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001680)="a436ed80394e8b7cc42d2a694085f200c21d40e98e9463bcff20ee7cc54c6d8bf6c251a6b39ce5c3ee59608be2fb41456ac6b539562f3d1905a9ce858f096036a7e913a93fb15accade68b37762e12a7", 0x50}, {&(0x7f0000001800)="8ac71452860ed9350e2f0ae2ea98eadeef9d6dea150013fa43eb1898d9f429cdc4d58cb19ea51b145eda64764592f2e9f6f9bb9f4674a2776647a80b8e49f07628a78ee2bfaa5e4f76a121096f95ae9f6227cb14050ebc11c77635b3fa0a522d8cc686f5c08febb8d7560836cb5fb20fa5cf3bc473a553103d320d7ce95a5c4b327fdc153427df95c8d279bcf83634a2ef9f144656834e7f571546c88ca7540050f4ac55d748a6d6429a9e7f7c9cfce7dc7e37feaf989bc1b4e3001cb78f6a97b4ad4367eabd025de52abc3aba562ea0f978bc55376f0bd0e1149d822e22dc165791694bdb4dd160bd2ab67e32f5bd7bdd98ec359b", 0xf5}, {&(0x7f0000001900)="f029a7b06b1704e112dd99a56f7305be766618afa284ed77c7cb9b7e0aa5e818b9f93ab5057d773040a4d79bdc105bf915fd36057f5c9881e712d685339d176b6d50ab19881e25d25a0719b6ba1dc202ea1a4e4125f03812b243529dca088d3fb8df0751de4bf70e7d4e797a11f3bc031207301dba3923df2b6b9b5d6a847344fcd5c460b8258d8d406e106c0a52b48ff639b0c221420327aa98a2fbcf6ad75276dc6578a916c28e241ba96000abad18b7320d3904bf715e3dfc948e6fe02c492a7c52befb39c6accae15e3f5ba5e246d5766487e7d3ef0c3512", 0xda}, {&(0x7f0000001700)='>', 0x1}], 0x4}}], 0x1, 0x0) [ 258.557660][T11686] chnl_net:caif_netlink_parms(): no params data found [ 258.650986][T11686] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.658275][T11686] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.666839][T11686] device bridge_slave_0 entered promiscuous mode [ 258.676411][T11686] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.684082][T11686] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.692688][T11686] device bridge_slave_1 entered promiscuous mode [ 258.730811][T11686] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.767161][T11686] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.817475][T11686] team0: Port device team_slave_0 added [ 258.826956][T11686] team0: Port device team_slave_1 added [ 258.945939][T11686] device hsr_slave_0 entered promiscuous mode [ 259.002665][T11686] device hsr_slave_1 entered promiscuous mode [ 259.122033][T11686] debugfs: Directory 'hsr0' with parent '/' already present! [ 259.149981][T11686] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.157220][T11686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.164990][T11686] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.172207][T11686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.251728][T11686] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.274052][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.285199][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.295527][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.308307][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 259.337209][T11686] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.354437][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.363451][ T3065] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.370640][ T3065] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.397908][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.406875][ T3065] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.414075][ T3065] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.458399][T11686] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 259.469237][T11686] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 259.488292][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.498403][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.507929][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.517965][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.530728][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.540416][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.580143][T11686] 8021q: adding VLAN 0 to HW filter on device batadv0 11:01:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x9) 11:01:07 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:07 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x1) r1 = socket$kcm(0x29, 0x25, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f00000001c0)={{0x400000, 0x8001}, {0x4b8c, 0x93}, 0x34c6, 0x2}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x400, 0x0) inotify_init() getpeername$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x1a040, 0x0) unshare(0x2000400) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2601c2, 0x0) fcntl$setflags(r4, 0x2, 0x1) open(&(0x7f0000000140)='./file0\x00', 0x40040, 0x2) ioctl$KVM_GET_PIT2(r3, 0x8070ae9f, &(0x7f0000000240)) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0xfffffffffffffffd, 0x4) 11:01:07 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:07 executing program 0: socketpair(0x2b, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f00000041c0)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="2dc724887930e8e0720d4c441ff3060eb6d93177c926a87b3e1fe2ffb3ae339d9f0355070f9e5b2555e09c3f673ec37b6a557d0584dcbaaad2a3db28ff63407f2c5c94ad4a7bde3b22c7d05cb7fdc6502c3490a0909be21dd19d2a22e6c9b2bbeb2186cb79d51cf55d439a2efdedab51c5b1a4d82bb6ef1a06437d9f6613dab70dfe1a5edda37186dc474b50c0e5f2", 0x8f}, {&(0x7f0000000140)="1276aa70612d9179f2936102f8808437b496719807453b01a3227b12e27c1981a4dae4bb1f70b846a66ed3dfc8c9ef642fd092b9f4580db6f1a296f8bcfc2c6698af5e4b785ecbb7e2f5077a4fc3d0be948259c4c37dba2108516a9adf3c4cbefff7790c72817a94b29637d7970788d8e169a385403652c0019213875011b8310a838d6c0f70b654f7616eaeb2cfca0c0281a57c0fb80b7499663e4e97f3440578a9a229745680cb6d00b66bbbea615a658d1b2e355b9519f54c70223a37add20a92908e34f15dcbd3aa7e705a4f", 0xce}, {}, {&(0x7f0000000240)="8649d51a9bf4d78a178874b93c7b4d00df02b599dca0e85b708f850f971616b8be0378aa2eb14e236455809f8ed466a8e2277eae9a05b5009fd5cc04acce02660a92e85afb60a56bd7ea86f6a87832802535a5b18486de0a7e9c90aaecc25cd4ff9ee02a916c197a716f3d437f11b4960bfffe0e5603522c464b5afd50982e5027511e9b390356bbf6cf2f34df456fb4a740286558c722a271cbdaa549bf730c", 0xa0}], 0x4, &(0x7f0000000340)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @iv={0x118, 0x117, 0x2, 0xff, "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"}, @iv={0xa8, 0x117, 0x2, 0x92, "7d51025f6c8d7a506c83312723c8b9305327f6a3e245dc817e18f9dde06e7a49c5b7659b7352cba27c4bb3a53c64b6f367cb7653d56381e2b90a59d46095c7984cde2ab9c550406d8823f5df7306ee3fe9e0480ea02fd6054f6a980956e8f1d1e825faf50c7da14f53491d2a090945eb792839021f589d3afe6cbc037362758effa60050528faf999638344a90304a272cf8"}, @iv={0xb8, 0x117, 0x2, 0xa1, "43514fc65062bca7dd67843540d0c1f888c25dcba8b90812bddef02e5af6cb06546d41e09c7b48880f212d512c1d56dfc9dde419e153e54a99cf364f67b01010181be34ab31efc2d0805984d9b95e04e1417881ab2e5c73b766113226513c672d306dc3ac171ae5bfed104ac9e94c65266de57a1af363841dc027b315e7c93cc8508ebc0aac7b039d85ec52f51364da7357123cdd81549750ebfa29ae4529f9ec9"}, @iv={0x88, 0x117, 0x2, 0x71, "ac8092ebab185d339030ce1bf706f2ad94b0a393d4a2605305dbe5544df3d33a80762bdfaf0108809b20f7f266b0c298949ba937274fdd80a2a346465e371c446402281b39f3563fc4ab31e821d55bd5d3d5d8be992dd82406d418b9291049b7934197b390e3d9b03806c4eb578003b7c5"}], 0x330}, {0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000680)="eae0b4960d416ef3301dd1ee7efab59712101ba95f94f96b673b95a2b74762347df69abd75b4bffee468013d6a33c6f6bc833e25", 0x34}], 0x1, 0x0, 0x0, 0x10}, {0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000700)="e89e3ceaa0325190675424108a04a45be5ee527891a99c2b2e9f46ce33cfa94c478825dd7449c6f03a9befe4b84fb928f18113bd468b4b7a3b6a2e03690deffe7bad759b9564907a5704e74589", 0x4d}, {&(0x7f0000000780)="3c5a66f5813ba418493d778f4be3c922113f755cb8a3f4fd257efa1330d10f671fb255654773ce9e60576ba79af399df5430763f033ccfe72eda92717b18b2701594e63d16991101b467f8093e8cd12c5b21b61880946a048f652ea7366e85317ab74fbf9969f996986cad73b59da1d0cdb9f847a7f4c15cd06e50ce79a5313b3ffc2529f65e55e6608a8c1d3a2617d9f723ee993168b8e35e00b56fdb9e", 0x9e}], 0x2, &(0x7f0000000880)=[@iv={0xa0, 0x117, 0x2, 0x85, "d0864a570becf34875984c65972b6f935ec690756e0fd7b870483c0283286efde329f5ae5b100d2c2247e3958a40e51d7ee616de0cca1a8f5642f1d79e73a57cbd3d27ab091beed42e521fef78593223cd5ea72fc4ee882b307212874b174356eaa97b18950ae9ae80ffa591c0a26e2d67554181520baf26eb49b4cdceafd33cae1e814c9e"}, @op={0x18}, @iv={0xa0, 0x117, 0x2, 0x8a, "987e2ee931cd7cba5f0a1f1be072525e0ea666c4e639aef3b407f0dce689d7540bf9e785dcdfa7d37360e78af4eaa42e5feb518433789a5cb12416d23b0a10e6857f923513e75ccdd118e3d852649faa5168daf0390da484f56409f905a1f50ebbe19f6c705595712bc48cb539731a6d19bbce2082533e13b931d68e2d74cce355bdc27b3ef997940e9f"}, @iv={0x110, 0x117, 0x2, 0xfb, "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"}], 0x268, 0x4000040}, {0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000b00)="7c5be537902f00bb13e4289dd649de0d17da29411217027c01ad3b2a15dd0e52e10aad086097c0a96c7a5115e9bc0138bb845ef10ba3ac8de60cf52e2ab1269c58c22361d2bec85e5075ef22d0537e2602737df26875767c79263c3cb043239486e40d7eea95f37ae63dbb96bae5cb653099e6ede28c3a3b283125e76c3570fb704a86ad2018d8d662e8bfa1fdae1f3ecf08d31cac0ca5aeb93efb3b57bde44fdb2ba6a38f4911e04bcd79c5f6e8b61d9f56bd02024bfcbf11db7d228bdb664212f628a97314968fde8c5578d40aaec6c415a8249de5c74458a0f01e4b529a418c8e17dbfca9db4f64bc0ee90c1d038a27fb95ad55caa9c0aec2b5e63aff61e05408c84f4909f290ba14180d992cc52dda904241056248e4936548c84727b2b9fd51e8cec5077c0c76074e3038d1bfadbf5260427a8b5c4d5ea6ee6c820278cf583ed79d05c5d5821b1481c111806fe81896bcbaf5e05ef7e94c7c6b47e524b15b8128c58794a9a9117200db4fdefb37e3385e44b407e433a4e44d817404061e5a69c22c98ba046c914c2a1f20a608629787c539898b20d82d38537bf4b41d34f531fbda8351cd5ca2baedbb367d45e6326466e086fc022c54fef3d45076fbd11e765a3e7322e4d7a20671141fe1cff38a986c36665ba250fc609a8b3fe0b6e93b3993f0dbc374d5cd817062ec57d7db3db406cbe2f44628c9842136fdbb8ff2f3e87c8d9f66b499f31c80c29ca9d4a9ea7b303e1024b52ad75e5e8a3d3107aa088372c8ff2a9e086260528dbc21ef5a972a5adda12490519188bf603bdc73de63c5d4b78c53ae2a18a0b28de211d24d1f0d2a2f6b7fadae8f18c72807ac25eb44fdce4de9f69b71db12e952b526f33b8c84c23bdd8911ab564c9c16b95d31dc429040bedc75b151aef6fa373e753dc2a2b95aced04447eb79877b54d147436024bbe997f851e9714e1c5a24cf73da20a872246350f9cd4783dff69efe5a12cbca40e351767976e8691095adb91bdc2b6b04633dcbad5d0d08c7eede498fdc403e10458d4e3e310538bb02983a5e1f85f20e563ffd81712e14c8bdc81fd1a6b207e3579514f3d591f54249181fb4d92f49b1eb7ed99c26c675703e0b9d03ebe6a01225a452a7b494b62cd73294ebf8ccc0b0a710aec66ef7a9537e9ddf56627be9ae0657877d74f40ea072cb7e3f669bdaf8732a8135135cedce87ec8c44f12655e75d74395e0f67c2a7256055cdd9007c873fd3af32da2fd724da307a67dff18c74528842599687b3a57dd5e8780bf02ea2d2ba4938c210f89c627d3ab74595007a566093a5c762fffb488cd540305bf7e175de785648d3bdca88a20af32436a1d138abf8f9a3deb984ba467cfa91f504298598585bad1bcdb79109b2c03936942e30fcf7d01aef5933e70e8551f174c80449cf186e175e3e8c37f74c589314b7ede9d991cbde14e80284f44664b7d9176ec4de921620298fe816998f1a86f7a5a3f05fa1bd73c9cce7845dec6df6757f0d488bfff5f7b0f550b816134ad5340653a083d3229c3b791ab56af4b732a030ef79e84bcda53d7830d770870d325a845686129136cf07786d91249661eddba285256e98ef88e6c5203163925d77e183ef503efe4e3a3d8f29b197526ac1761be751f4acd3ab28107205b9b15c576fb603595f0ef863dbb0aa2a448e0c0465a32ba9c1df4053567bc6245039fb2c7558c62e5fd513c723e6a71d3dc8fd2fb1ba640c15350aa4fa2b569b74a3add6d38644e7610d0aac5c11c7eecf7fef82dcf0effc00403ebb9476d487b856c8b2162fb19c422002e0657b99b0076a27783b87dc5139d35e1261f4dfa0834e59308219fbbf3a5808ff893a2496d0b56b45f2fb09e1bb0cffca7b90bbc6ceedc9ae3586c59a97ca31fa2f6cf7e8f27532d0c7435c939e054550b10436e2d53b9a6a398387858edc215e9b80c249f725603c7b0b70d55faeb8fc4578b7792e2781488eedc82978154c843e129d53c64f8b2a38922bffff056c45e3910ec691edb5e6ab25223fd87221c7bac9823e83f818f83167292ddb95225451aa3797b7887f33594d009fe320eea816fea1267a1d13fba8fc989ade91b0439f47c1d798a4a8efbc250dec4f6ecc92579fa92b84ecaf9d057659ff319ad01aa5f974442986c5848356464f8fa607a1bb8fbf615df98623a9f7a590149869d69d30033bbbfb8f5d1a0dbf884a32773dcbe5ae251d7de04e34ab9e9318960624cc41cb2e4890efa2da202c05d88b27ee24ae78c94b1fde3d7639d094b305e18f39bba4ee344b084787b52c362469e35a39b3892a2939f37382a8486617a4fc4bee84975bd911ac57e21ffbcf771d2281c92dfd15659c1df6c89b3653286d0cfd798ecbb3671024bf308b33aed321a2a8befe4778bb482055169a9f0a8aa6175f3feaa0f2c5912a727d88ed3cbf116429cdbe3b5b2d18765bd5df736e38d3a8d46e372f04b8d795f57f974dd6982cccedd2c8f8582a02661f0aa3760299221af4a2caa562dde0441e5409d0b80e29feacca4f23b8d3358a2a27ae00082ed0f95e1d81b40f9b5825fb7c7026046528608dbc444e4004b92a40187e19d4be54d77169218122c9ca54b4d5799200a12242623694309aae3713cb92c91d2c461747bb65f936312013d1f56d28d512b5b6e6470ad26cac595cc344cf6307650a837b454e18540c798269758d7d6782be20a48685131a671144579e53eb00b7dc76e89d1284f3cb032f4a527c8d36cd1e59683b6a7177bd289ae0ec028d1ed1b4187253adf5e01cb455b35ad99e1f2de7ac05b2df0234971826cea57eed5e4deb770eaaa285376a82ae6105499d08eb838557e7e70b8bf6534301cd87aa974cdc0572b07fe18f8946dfe911442ce24f74bae9d4bd2509285af5d975867d37ab4d307e4f5602e7da415368e477284ee4281d78105cbea82e2dae53cef8140a0496166bffd57e1ce6e5aca8e665266b68438ae62f10124d050f79685a2a2e78c49a713ce85baad8592173bc9622d819add24db8024b245b942aa6377bec12b8e9aa1e8c83770e0e27a7e8b9dd518eec519781c0472bfd3d718a59d19e202c107f18c44470c8504262f700e732bf7ff0d84304650d4c8a4e3eeae16cc08c4c21ead3ffe9a2f70e60ac0931e168a12ec4433a9773ab0736200a56a7c93502210437d2e4f7f336775d0da9c47eb0c579bdd56a0df9d7d79f9b9d06a0a529a07ff131598f83d076b2bef20678033259ba596a6d7ead31aec65a4bd26734fface3376df68c1a29bf5e18cfba856856fd74baf6bdb25a4c0d925e14f3b8ae3ec3ea9687b7d1f1e6488cc36105c2a3d36645eba33162043ec8ced646e94bcbb38adc28048b5d7e89f9b5742ae65398bc63fae687ed991d07377e63ac8fac9ee34522e1477dccacd584ff34f6ec50a2b3eb13171e120bac49c8c64e12e0d228d25c6b63aaa66ff22969ac20073bde0ea617b32cb2a25b277a04f8ebf09a0bcc79fbdcac37ef8abfca0683bb6e52bcd6dae9615ed7a0b947f47463bab908cc75b0cca893cec6b6dcc1c45b43998cc01c57b36aa4c357766b7c0751de6f520162d19cc5319a4b53aa0b5ccb6a9ecc51f322b6d64c0f8bc2cbed42ed70e78ce76405bf788b0d83e0d15a268ee30ea185c10e9ecc111f19fb3ffa2bf3f630f5882be6445bc1a56ecb5cfcd145fce1c354bdf7dcccd61a0c0eb8d9f2d38217a507902b7dfd91c7a8a312831f58581d26d25d10e06c2c9dbf75323cae02dece20bfc91e3a9ba633b76ce8740a1f59a5fff891150c93060964f6dd09942c2e61a5401f9ac8f518ad347d0a81c7e4ac33bf89b98ef9c7d4a6348c9e033cb6b12f80a43938d49077c723de438225dd510d6456a2ee52158a7f84a88d0bef6217e6158937c3eda24b09f62d3dbf02838b62a2c2aac73fb8fa2b5087fd07be02cccdf35e5e3d83c3e9bc889ce733cc49b4d670393322518d9e749eb060f796aa0a557f39127f6ed8c0200f7464c2fca29979196e50063383bbc6a4f68bd891469939b66abbc42fa203e30310ef757189009ff47339f06002312cb267a3349b6ce30382697e5e77cdfd2fa990df2e8cb1c5898fa839e9e5d668ff4555d5c04a79a32a845bd20af417da2229d99ef19ac7d298548916c693f49163e511b8f60668344d5dad365400a21abdda56dd2595578d3323481385dfb399491038bbd34f9e2b967f8b3c436a22cc5f04b31698b9b0e1978318609d33bb17656041e67b018889e0b9023ae710335c074c317e110a23590336b73d23d704c05d14a277058551956c34ca950733a262a09a43b166b4de0908ac020475f0af768b18af17eb2bb83a4ee13cb32ffffdc48dff5e7b667b51195c115614fbe1cdb061d95769d925b75ca1468f1f1caec751827c81b85034d4e026fad2c16e2ed3665b5a6e8df6c74ff953a15745d5b5919c7c7f5d72ff00060aaf54758b3534c4dd88f1757d211bfc985271f4adf96271e3ebdf17b0fb4f2d8744b0456970d60637f41d68d3cae491f7c7207f705a22549aff2f420e893c034af7a11ba51221d7bc27cc9330cff8186e323bb4749082707b41ed22bcdb2ba8bb5168dd9c1cb096bf8bd436efc59a987f02574d379b38d9eeced148b6f09a5b2e88d84a18467b173dc1fd2a3a123d3884fe4456510519efb2f5da1f243fea328555f5ee588ece0749972c3946ed1d650e8aace53bd9056876996a5c323cc97dc59ea5832b0544897d49368c696ac992382ee5491a019d2cd7a68f16166c5cb119fe64f0565ed5a8f3a1097989765201a1d484581045321790eef741a2593f7b25698cd47a966253053a2ddf5508aa0a5c8ae967f5fa0ef5e4edfd563779c4b576b1c1c1fae17c1d3888e16bef4142e8673eaf6b099813dae93a040cde4454e530ec3b5a6fd15c53814c66d277a9f61f07cc6120791ce01e0766b7acc1bc80bea1feda759d5967ea70c096c3e30654ced33fac3be790348bb9e96573278a8c6d30d38c6d14ca8fc93dd4e08a3fbc59cfa88c360f9f19e996d51818db4fcf6acb6ca84757db31b9b239c22e96f274dd16c805e03131c3b09b674d4a43d1009dfefd92a20d826e941ccdd7db50d734c5535d7fa1df6b3c39a191c97ab49e748e22966fe5236cf1065d8aec49061c9bbdf21d4ec8f9f78a0138488ee4bae03d555b094dd689cd01f4a8a3a89e0e2dcd1279c907a63f03799327e10599a846d05ac3666de1fd62d6c8be57be44662f5d312057bc40e0dda8a9cea0b4099abb2415230f611071d9376c793544a99103a6944d38d144802f2562f8d000aad9d277b001cf5c42ec55aee0bda7f8db35ceddb9191112f2886effcb4ad64fd746be3333dc13838516abbe966b7fd652393e0c1b84345152fcc7361f2ac96c16ee147bc0a3c64aa7db21c0f0a6bda1ab48aa48e8d9fda85cbbe85ea234f327e5ea711e1c996831e27c4ee25a6f263c833a086c981c0155dfdaa8ba4883eb9f209141728ff3dc36c9b926e65376628ef4b4c7dbad1320dac5372885e1b853650b6d4506cd4247133c2187c6924acf75c72ba7fda364e5b6321163d3696b420e05d14bf74bd7186e8bd14547031170179102120f6292f14cb7fcffff039f64e6d45ad38c0e4a1ebbad973fb2519c70a92e92100d25b6f893b921b60c4ffd682d864beb4221bab7c5a6be1692786833fde0ffe27c810c8cb8c337e663a4c5aaa44f13af92932fcbd2d3ec6aea1d03d2b8bac787011c9a1ac2ef8fafbe9880a584e3317e92f24c7170abc2cd248a", 0x1000}], 0x1, 0x0, 0x0, 0x4800}, {0x0, 0x0, &(0x7f0000001b40), 0x0, &(0x7f0000001b80)=[@op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x48, 0x4}, {0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001c00)="f0c6edefd9156cca0d826d13598cb0abc595d9c9ef8dc2f3a538848658cb295f4e9a41387f124669d3107c298f7b6a438431a71abb6732a068e2371a7b81fbfee1231d964828456de53761f9981ab8982c45fca0f688c3b480f7f037431d5edd06104aa956b94ef60e7ee894dbebcc2f77a132f902d76f24ed055d8e8badecf1f6907e2c98e7b4a52240ea9a2a55640ed066692e04ce1d8722abb4f2a6073bb419febcebc15d04a938aab95a6dcda527cf3c40e87a6db6250eae22fb83ee0b7e70e0b2eaec0cb3b195", 0xc9}, {&(0x7f0000001d00)="b8dc5276eb9d252bfb2b33c9c61c38cec54f15e6d712df2b1eb5f0dbe7301d5ba1210a1105480c6a24b214c0ced9bf86f0e9aa1c4abe45189cc9618bfae09a1f61cdd0a9fc23a200735e2b1888a4edece9abc5eeb7e0190e1a428a8a2ac4624ef26eba3dda0e3e088227ee682ac3b63acb3ac3148c6d0aa4c218231bfe0b172a42616b6d1cfebc85c72aa593503fa788361b55c104c461fdf6d6636b6fc97bdbd763afa04f960426df207375dd61f54b23cf9f940b24b452d4c70f98a9cf", 0xbe}], 0x2, &(0x7f0000001e00)=[@iv={0x1018, 0x117, 0x2, 0x1000, "f8c4d3c63fd4093c6bb48bba0ff1800c0c73ca4fe436e0805b8c16f600abd887ab64d5d45a4d2f49f13bbb2a72ffcfb83632cf3234316ab525124d86e25849de0b7f2ad1a599a4f264e6b02967e76f628410531dbfb54ce9d51619a0fb4b9a0129f8cd96f0c474066d609951588120ec8e87559823e7eafa23739e6a2b3ffc59aedeed10eb70b6cb7518e46dd71c9558aa18bebdc362eedad721259370cddd4380aa2d8b7ec60458aeb564d87e32fd524875d6ae30ed47e76a09bbc3b019a8c84093f7e27ddf13386a471d0cb42c2a5c330aed959a34f5b215be520114e6c71a56dd8d518bb8ca08a3f34fd3a701c2fd3a91ce8439258946855a8b84c68d1224c5b33e70ba0667787ae1ea3932ef95fc56155a1bee8442ee73cdae23d4c88aad510814c0d8a7eb61784bc35a145f88df97f60d2c8ea8433dc8dad096153e2f4659682cd20aa45558bb83a0d934cf493f6f89acc3b95a3fc6334e81da7eccf63fc9ed3f57ecdc3d6f958909bfa837ffb4ffe5e38ff4f56eadb127ba061efea8f029cf6fcf06d90df8a9456e225837be6d3a61c8da1d9f224bdf2ed69c4a299381f5d044bae8f62cb4f60fefeae286b4b45660d54b416ea1ec88cc1005fa8944029b54dffb6045ad16c02990acac5a35f38785ac94acde6a0e1905667fda84d52780d60a61f4c54c7d5703aa3cacdad47ffb70eba8931543f5cc05424242613e9d0c789a50ab288eb40a3b9456bf8aa29e91d0570088dd216683910b2c9b9e5cb2fa129a22469418922e1b56e43f29898e71b2060a973b135b2af3269abdc3ffd8759c1ced4d011d219fbd26f365b5d23a6b0ebb0099193cff2779349370500141034250eb97c296ab7bbe0990ccffd802b3933c248ecd5c98fbac800a6a81beab19d5ba3ddc233f60e86c522d05eeb7df22f901a401708f330af7cc507aa216caec64326e73c29186328f583e84b98c179149ed036f35e001cb10b0eb367d88ddac23f7c610b5750f4d221d69871a75d389f0ed03e34a40d18a5f93bceca9b4e4d17496980462a9e026fd723e9c70dd80403e93cdc3e2a0249f7c961b0a891e552928fb696e986df2aa31dec0743fb38712e327cb3df30ff8bec6ff446f6753e23288b3d5e09c168caea19ec058c6fa8fbce8a834563b462d50801c6bcb0644e06cff0391c36144b74f79c7cd9c80c13a6a44205613d748a37b2a42ed8078d998eda97e76070191b7e011b36782054c57565e5e3f70dab10a7829e2dd5956ac290bc75415cc7a2ed4e3be06946af26056a1260248e62061073bb903676c353411484fcb0b4857c84bb6abd0011fc4e185539827ecc9b388c5d5b36ad60a7af95504d1a0dadfaca4758bd4cf5823353288c390b2ebbc7f62263608283b672f0a9fa2f8c0f4ddf043e916f881ecf3aa16ee45994fb33727ae880ffd9abc672ff1d25184f87bc4f09797338f6679a2be3e75b5ff743cd80f85f6bebb37d84ab9424edcf2de8711eb0ad0214e72ac9fa55bda67de1c5fb34baa2f91152079452eed7a65c7499dfaa2b99d31fbbdc9459f853f5057a797a6065710bd91bc0a2eda1dcdb30595cc7ea18b52de0f80017723176b6945aa075328681448ec3d4f05dfb8476af180a4d3896ddf25ce0e2107e3e51edb11d2eb50dfd558c80a59c35869cbd5f3be144f4a044100c561ac691d3e6fa01f034f64258557efc4eb3e41512105e5c8a484bfae5f5e0484de4437d6e27dace841f52fa73c449f210cdf39d9e2e14b5e7ece8e0ffbe04b9389352e291f0f2d98a49dc2646d244ee0e349fc8e097403537808c275c8ade118673b1e76f447831b3f8768b1a5f163a7e47a9cf72b9ceb98acc585f14d1ed218db24bef3bf8ccb3fcaf5c1d251bc9430b50a5e5554892c4ffe7721c25d2bd12c0453bde922af2eb9f8950d809ac6581ac817c75364f4ae684bc1153014f801429b52304ae26230b1dad1d2c08e994918de54f069cb054af31c1b8aa369b516b6e7ad9615006e742f1325d6e01ab7be60423ad9274bc3511ddfa2954d949625d290d7f54319a4351a1414282692a7bc2a084e2de2f6d75d499d7a5666b63c38017852c1469e795c4426e3f59a606ad62e66bb9e8d820b88743c56c1aad611285e28a0492c3a39827160c7b5ae70031b0496f1a1635e30577c64afe51a2db8dbf9b1e569c0708fc89c7b64d176fe8e8295823e45996f494c54bc196714551b7d38763d9ed229b35f7c4b988105547355da41178beefe5f2ec400bed3b2163ad38db1a1fe096c43cfc69eb1ae4870e63bcec7c1bbeddaf400b2b27459fd1831fae78042ba8591d9aaaedc879924b50bb6bc7a749ce98c313f238f62e2beca5ebb988b8af496c4a56d29107bced54e99472bd760f2c4037bd43b79b11f7999b8e8b91d0b7f79ad8a13a8c577499ba4a553b68e9a06d061e7573aafe193cab2e586cbab09c650f96240a3f4a5cd7fcecb85253ec757a0ffe5e44dc4cbb77e074090a53c87c38172a1e7994728a7a0802eda32b8ebf9b3f7102c4086b012b9f070c97db1ff0ee0d3fe505bccc8d46b711d7dc638f2378ac656576d213b1331d4031260dab91428161c328e49ecc1a359f53d8917b01780b37412de4adaa77de5a006de0f7041abfe2cf7d261c22240d6641bb7d6ad30087e6f9647ce612777f652fea309e537b0345d103f3a1a26feef7bd8df621c39e6217c7257736279e643872492e039685b75587109195135337a5f8e70a2e9e0481ff1f56ba0323d2c011fc54b7f944915733134cdd18631ba40f1d2b0d1e45ee46e5cf35e6adaa75e94a6e8ef08bfe5e9339198320b82a12163fbfe64209c73915644555dbe7e483735e5816cd2d5dd580f7315f7739babd135c5a0d2df16af0e45c4bec73bdc753c37a5016a0aae2f12572d2a4155aed6a461ac9bd1cbdee205b73148eed5222f8ba7a91ef518f939d504229a7e5016d5739bab31781c784797339e916fe40a9697b48253652a60dd51b935e672a5ff89188101a59dcfb1d4a0db55a95b8247dd50f8b25dcc9c3f6ea197470c12aca0d7260579e781e24f7fa7fa80b2cc59a12f7b1a6cb34f1d00ef639a81f8bdeff568ce5a986166aa6c2766baa41c71c7ec044b6d4dec4012a1f24c8beeb7931d4e7bae133dee8d0d3b81240974e4e6422a8349eb3bd952f38c6af0bd180ad0e603ff5c694b626264a4a9711b72b42895ed406c801f9389ef14323837c36d66d88d5497d17c1158cdc499e0d3e4af8fa8931544891e7fbedd5f8f5d99586c843f85781ae18b5b8f05117e90f9af68d922e878888ae87847db922fdb67f8d43c93a3a2fd562dce5dbc709a38bbe8705f490795dcb42b506d00dffaba381b37d8988cab16c68eb40c512314d562e6766d22b7b979894b7f569ddd91a79f2cb1752457b34e6d757896bfd3ca34f8eeb42d4dbfd1ab2a17d9c13bf77795c32c0efbb81a45887157f6ca003481a2d8ac5f439797734e6e617671d6ec172593b2767e34ea2cdbaf8904c3ee43a970bc223686f545c5710011e0f77344ebb68219b31e01682972c5c41a3c6f2c728b6c2f6f7e325fea42e48edd439bcc001fc98c7bcd79ca20bacb0e903672cf5d522a2c2e0d9816b955b696c890ed17d90d1207b18015da4d55365ccf50a33c44fdb98cb7d65ee6e30cc0c97b644feafab22192e2735bc30adc84884c98e44f23851fbd5593bbdcdbd7e2d899a13299c8a9acd1e0e4fbf4d9cba255fe3084b0ee3f7ef7e373b50dc8e3bcc7f9bfba80366c028c27cc1bf95c1b25241c4b357fe249d9e71a879854e25bf88c6a9190f8a9cf56936d044422336d565b8ff63a838eab33559cf3064eb2f90ac5bc202bdd863ad8be1e054320aff54f14fe4522ab8cf37b3c0ef8c6113a248d0d55a1035ce540b7c834e326cc6ccbeae893c346f2ebe53734e60cbf30e443df7814373d5f900c0d65ed5f749a2d44db45f488afc333bbc3e6fd43b97e158e08b74fa3d7651ce941e2c04c5c13c5cc93a424d5cb6f3be381f6eef4ab992438910fafc2dc0d2c0216c45d9dda5e434d57222cdf08f85b1524d6ba77619b2f8afc18123cad16885a488d232e200f73ac54f3306766cc7a9b8e5c608977103963e92113db90130d8897eb7b22f82d28aa6e1757fed03911301c6a6549b59482e7039d6cf7dd645b4941ad24ad2a3a513988c7ea27012a3164b8c7f2b60cdaffe899a7c990d6343dc7c76b2d3480b2657888bfd10d443fb2e8214f2b41bdfd993840ce6a9b23b4522b1f2db2334f7960a89906a31574cd90dd2f6bf682a3f77896e2c4a9cfbabe87af1246309e2704b9559bd543146cbe0168b86da884f6e8e89ca551b7cb74c7e9c66e3a64312de659c5170c7a3de681d5d80b7868b5912184c5de739c9719b725befd3514f05dd50ce9fdab4c1eef4f99993185428ffdc4a127db3566c7ab091725a2a0a434418255fb998c4e850b0a69b287779abb44da652a431c841e7e3fda8ca340dd7564c4666fbfb871b717d411c7154fc2da08db39e874ea7ba6e9cbeb33c2fedec10cbf7106705035504701e97b069740df8a0612341122691dc1cad4de3598abeeaae6a5a13d97d84d40c573bcbfaadee34248962140827e8b8e7bacb574481b473b1a18be5d5c1a9f1a06fd2b133ab44a8732d459350497330e1d9de7709c703aa5d765cff172bbe4524869bb04ae3936edd9fec41a57f66ef2f2f9da27d773eca5a6dd38b0a397da7601bb64027c322a43680ae6d26dad7d9accc18da1405b8e81fded6fae7236e389059c5df2e341d4204118ec6111e3897d7f5ba6fe1fe4b72a2b087c6dd0bd168adec4da0b9fe35db257105db2e82f26ea27f4aa9447c3f6cf09a7f8cf67f2508dba235b829234890f88fdf77f6e7b4ec444d7278b72ec9c394c28900ba0c9849f44e110097c753f5c3c496e1e828ce367cf5c32082ac561eefdb266284289cfe93b66623a952222fee3498fc2517269604d4d0ba83bccd7106af3053998804ec59fabc820da91d0dcbd011b5bca54f704754f3fd937e7df85d96b5c201f2c995e3f8255af63537d14a4bffe77ba0291189010302632e2bae953518783ec653baea5db1a2a521930e93edf1d071b3fbb8ec92dda92b4af82a3a311a4ed7683224b2ba9f1f997c2fe86fa93cf335841f1a110b4afa3228268d8d996b4c1a52650477fe71414a7a3db9f13c7aece249c32dd73a4321570d111440c1c286a2d2616a7c0000022fcfc541854cf856c6cfe0c07b27821909782915e1b71faa3cb8d6a9e5ddd08adce02e960da7304c57168758db66a83b1adb1b7c2b237e2fa6d0797eed081e3a9a2e50a3b5427f583ac60070fc3c809a2180b86e76453084834088a3e7215635b6a15d5b2495367efb53f691ab1d36dc6fe9b9e904ec4716b911a9bf8edf156d61a1771e5980d7c7e893ced63321db7ee5a51fe63ba46fc954f0743568c4dd0da041525027f7592090278f4b65b5a5062459a544b01fd3c7a21bb5ac18bf5401446ff37b578fc46a984aa913fe9131a8d69d267d5ebc98442ef3c933a0bcbb85ddd597041d79eb10bb8141843405a0eec879448817c4b785266fe123398d8a7ae489b14794ef3ef9618abc1e2694da1407d8b7e5205c37ef8a34f8711a40f6a05d26ba2d27707d30c86540be9fa04dc2792852c146956e0d58387f35351917622950b630ed310eacb2a93f2bfe27a162a6d99b514e24cf75d75fdedc1321f4b9cd6a11a0ee45bd277c383cdce159aa0d547074e21dbda5e08b839deaefbc2dcea3c3e"}, @assoc={0x18, 0x117, 0x4, 0x1}, @assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x4}], 0x1078}, {0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000002e80)="e2ac4a094e08b86891a498f50ba7db258ff684ae2a8a513d9462237a2af41677124c1d5906cf19bfd011cace78fc25851020d41d65d51d08d1c23ec27ee0e7e70c94e9403f458055244a3bf2eb409743", 0x50}, {&(0x7f0000002f00)="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", 0x1000}, {&(0x7f0000003f00)="53ec5397eef12f7c0c06adfac2d023ad323556d23974793fd2293312e098980c0cac6ab730fa996b7f9c1fd50a5be95276434df8c37cae6a882001ab7f8471edb1d667adf2ae29fa0e8f9cb1b340a0b14503ff7e7edcd92e079d0daee4cd9856bc18a19b6387c9acb668bd4c01ffb1a92b24db88f7249585ceb5786db8325974efa756eaade396ebb7fc10e1366f1fdb9db1e4e5e3749f8bace1fca286a3b7ebccbecd6387", 0xa5}, {&(0x7f0000003fc0)="7c19cdbea2", 0x5}, {&(0x7f0000004000)="9eb9784adf9c7a0401807e9932b8227f341ac90b86aca80a9b349e184c1ea23e2d977a03d6f269f0bb2e07f3bcd50732288683de1a729552bd3bb067ee", 0x3d}, {&(0x7f0000004040)="6d0da0e8ac561b36d699c44c78d5892975f40eb921433dc81f9bd9baebfa6881d1e10c3c77470d29d0d45b8bf80358dcdf92703244b2b7a5537e90727d13c14aab1d53eeb268e753a4cb7489dd9a45463d56645c8e444116da87f7e03658951c7adf92d374f9f7776e95fa88b4bc851944ac19a412bba465bd82462fee03c6bfbd144ad2106ec8545c8ad2a4980b3c116ae4", 0x92}, {&(0x7f0000004100)="3913211517c9342fafe3ac692dca261475de61b5d85246d50780b4cb3ca3a1093f45", 0x22}], 0x7, 0x0, 0x0, 0x1}], 0x7, 0x4081) 11:01:08 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x800, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x20000) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000040)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000180)={0x1, 0x0, [{0xc001020a}]}) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f00000000c0)={0x1, 0x3, [{r1, 0x0, 0xfffff000, 0xfffffffffffff000}, {r1, 0x0, 0x2000, 0x1000000}, {r1, 0x0, 0x4000, 0x1000}]}) 11:01:08 executing program 0: r0 = socket(0x10, 0x2, 0x0) bind$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @my=0x1}, 0x10) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000180)={0x2}) fsetxattr$security_evm(r0, &(0x7f0000000300)='security.evm\x00', &(0x7f0000000600)=@v2={0x994ee2c604664e58, 0x1, 0x10, 0x1, 0x1000, "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"}, 0x100a, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='rose0\x00', 0xfffffffffffffecc) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x801, 0x0) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000240)={0x1, 0x3, 0x3}) fcntl$dupfd(r0, 0x0, r0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x23af}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x102a}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 11:01:08 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:08 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:08 executing program 0: r0 = socket$isdn(0x22, 0x3, 0x22) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x9, 0xca, 0x10001, 0x5}, {0x2, 0x400080000000, 0x5, 0x2}, {0x0, 0x7, 0x9, 0x9}, {0x1, 0x6000000000000, 0x7, 0x10000000}, {0x0, 0x7, 0x81, 0x3}, {0xff, 0x1f, 0x8, 0x7ff}]}, 0x10) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x26}, &(0x7f0000044000)) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @dev, 0x9}, 0xfffffffffffffda1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1002000000014) 11:01:08 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) [ 260.655568][ T1127] Bluetooth: hci1: Frame reassembly failed (-84) [ 261.942449][ T50] Bluetooth: hci0: command 0x1003 tx timeout [ 261.948680][T11758] Bluetooth: hci0: sending frame failed (-49) [ 262.662051][ T50] Bluetooth: hci1: command 0x1003 tx timeout [ 262.669123][T11758] Bluetooth: hci1: sending frame failed (-49) [ 264.022107][ T50] Bluetooth: hci0: command 0x1001 tx timeout [ 264.028323][T11758] Bluetooth: hci0: sending frame failed (-49) [ 264.742543][ T50] Bluetooth: hci1: command 0x1001 tx timeout [ 264.748756][T11758] Bluetooth: hci1: sending frame failed (-49) [ 266.102017][ T50] Bluetooth: hci0: command 0x1009 tx timeout [ 266.822035][ T50] Bluetooth: hci1: command 0x1009 tx timeout 11:01:19 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs trusted:p'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 11:01:19 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = getpgid(0x0) rt_sigqueueinfo(r1, 0x39, &(0x7f0000000080)={0x21, 0x4, 0x4}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f0000000040)={0xb, {0x1f, 0x2, 0x0, 0x61a}, {0x4, 0x8, 0x3, 0x7fff}, {0x81, 0x9}}) connect(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) 11:01:19 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:19 executing program 3: r0 = getpgrp(0xffffffffffffffff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000080)=':eth0)selinux$*+eth0mime_type!\'\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, r1, 0x0, 0x6, &(0x7f0000000040)='eth0$\x00', r3}, 0x30) sendmsg$unix(r1, &(0x7f00000013c0)={&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001340)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="9c89ae8affaef86badb889d941a91593611cd2f64e3b7973d9951e74477fdd4235f70da65129f8247e98bcae0af45883488a872a6449bf736acd7268cd0dc36f8a5297bd03bad99b2be60ead68f554328f9594a8bb74d3805f76111026dd777e7bb90c99baeb823f92cfbe49616a476f8cb768ee7e7c464b1db714be900da39db951e0084f520f6c5dbff8ec647f1515f0e2c5f547b5ab3860d9e218e3f75aebfa39537560c35518d2c8a3d7450872401f0596e5ae812b3404ce36f5eeeb57d8b37d26cf29194c4df7b8f73282d7f302b3b722383b5e0610bbe1", 0xda}, {&(0x7f00000012c0)="e9bba80c487a1da4dce115e22fcfd3dcbee59ec0c5b775ddf54dbfd0ff6aa596f3f84174a792901a20cf26867ae3e886ffd5e1f86542cd1013545d0487d3150c2cf36a71951c559ebdbab118f4b176a12cb488198367acc283ec66b236f1d1d8a57d9e5bd267e042d16cdd579e5d43c7319e63e8", 0x74}], 0x3, &(0x7f0000001380)=[@rights={{0x38, 0x1, 0x1, [r2, r1, r2, r1, r4, r1, r1, r2, r2, r2]}}], 0x38, 0x40}, 0x10) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000001400)=""/91) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000001480)="21195cf494f42145eaa552") setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000014c0)=@dstopts={0x5705f6e6dd1f1052, 0x0, [], [@padn={0x1, 0x1, [0x0]}]}, 0x10) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000001500)=0x9) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000001540)={0x1, 0x5, 0x80000001, 0x2, 0x100}) r5 = openat(r1, &(0x7f0000001580)='./file0\x00', 0x400000, 0x1) r6 = syz_open_dev$mice(&(0x7f00000015c0)='/dev/input/mice\x00', 0x0, 0x80) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000001600)) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r6, 0xc0105303, &(0x7f0000001640)={0xf66, 0x100}) r7 = syz_open_dev$dri(&(0x7f0000001680)='/dev/dri/card#\x00', 0x4, 0x422000) ioctl$VIDIOC_ENUM_DV_TIMINGS(r5, 0xc0945662, &(0x7f00000016c0)={0x8, 0x0, [], {0x0, @bt={0x80000001, 0x3d9, 0x1, 0x1, 0x779c, 0x7fe00000000, 0x7, 0x7fff, 0x3, 0x0, 0x8, 0x10001, 0x6, 0x4, 0xc, 0x2}}}) sendfile(r4, r1, &(0x7f0000001780), 0x5) getsockopt$bt_hci(r5, 0x0, 0x3, &(0x7f00000017c0)=""/189, &(0x7f0000001880)=0xbd) syz_open_dev$adsp(&(0x7f00000018c0)='/dev/adsp#\x00', 0x3, 0x402242) ioctl$int_in(r6, 0x0, &(0x7f0000001900)=0xe2c7) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000001940)=0x9) setsockopt$IPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x41, &(0x7f0000001980)={'security\x00', 0x3, [{}, {}, {}]}, 0x58) tee(r4, r7, 0x4, 0x3) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000001a00)={0x0, 0xb4, "10659ed3398dcb826fbfb944ce00def2ae52148b1ee4150a2c731d26929b80fb71a4f70909c86234d42b8f6e6304a02f6497b9b46759ec9fd9c57d987106c8adcddcf1b48859483d1b56c316864640334967bc881717511bac7f6a214dc7eaed4c855ba23d8fc0ee80942edbfbb2c8fe5934bc973e5b09012ab8c5bb5dccf8bf3caadb7bf89bffa72574c0ba01d206811e31e1a513787d9755649382b8eae742a14fb9100292b84df71b6e82883637092569c991"}, &(0x7f0000001ac0)=0xbc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000001b00)={r8, 0x3}, &(0x7f0000001b40)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000001b80)={0x800, 0x4, 0x200, 0x4, 0x7, 0xfffffffffffffff9, 0x8, 0x1, r9}, 0x20) open(&(0x7f0000001bc0)='./file0\x00', 0x10000, 0x2) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000001c00)={r9, 0xfff}, 0x8) 11:01:19 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000040)) r1 = shmget(0x1, 0x4000, 0x800, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) ioctl$NBD_DO_IT(r0, 0xab03) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x8, 0x42000) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000001c0)) ioctl$VT_RELDISP(r2, 0x5605) ioctl$TIOCSBRK(r0, 0x5427) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0xfff, 0x6, 0x5, 0x8, "ef5d6e60212ef3780816523121cb39ac38e689024a2ed0361a81cb64fb3eb9d0132992cd7a8b47f981eee23120fd0c7361e5b2aea5d680f4fb0a7cf8b35f4453", "822dac9ca5abba9c394438200b1b0d7d9b6dca4c68dbc9c39a96da463921b0fa", [0xa5dd, 0x6]}) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f00000002c0)=[r2, r2], 0x2) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000300)={0x5, 0x6, 0x8, 0x0, 0x1a, 0x1ff, 0x5, 0xfff, 0x8, 0x9, 0x8, 0x8001}) write$P9_RSYMLINK(r0, &(0x7f0000000340)={0x14, 0x11, 0x2, {0x24, 0x3, 0x5}}, 0x14) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000380)={'ipvs\x00'}, &(0x7f00000003c0)=0x1e) write$binfmt_aout(r2, &(0x7f0000000400)={{0xcc, 0xcf3, 0x7, 0x297, 0x2ed, 0x2, 0x34c, 0x8}, "2f811b0b8783e4b3de9693d68d6b3545ad143cdf26a758b034272505117d464652f407c85b9a9a75d0510f381477175cef19ec015418e984f1d56126ac6a37e547629f4a7ab1871034501027a87899d6dab470a875c7b0636760e17a8272a599dbf76d31a6660f7a39058acdb7771fd772c2932f873deaf23bf0ded7f817c8c153a7ad1b5827c4efbdbd5ba248f53375d1d648e529", [[], [], [], [], [], [], [], [], [], []]}, 0xab5) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000ec0)) getsockname$netlink(r2, &(0x7f0000000f00), &(0x7f0000000f40)=0xc) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000f80)="f054a93f335126f57a2bf772cc3ff4d0d3b2e11a0fbc31c4b74affe63076566127c983a48d1d202ac2c042f9820263c7d1bf35eb3d35825d2a556d18d148368737fcce82e691472c8645de30216baccb50e3d4edda7d6c6f291e51b7489616d6f48ed9328043a04fa406ba13c2d88b38c7b6ed6504ae8a243ff28682fc20245155dffec518b7f30abbde71e225ba9a22e8029b5c74d9e25f3683559fe33ffb9a93c016b45dc0f6be535b5678af") setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000001040)=0x50, 0x4) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000001080)) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f00000010c0)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001100)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) getresgid(&(0x7f0000001140), &(0x7f0000001180), &(0x7f00000011c0)) r4 = fcntl$getown(r0, 0x9) wait4(r4, &(0x7f0000001200), 0x80000008, &(0x7f0000001240)) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000001300)='tls\x00', 0x4) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000001340)=0x6d) connect$netlink(r2, &(0x7f0000001380)=@kern={0x10, 0x0, 0x0, 0x200000}, 0xc) 11:01:19 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x301001) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000080)={{0x32, @broadcast, 0x4e22, 0x3, 'lblcr\x00', 0x12, 0x9, 0x2f}, {@broadcast, 0x4e21, 0x1, 0xffffffff, 0x304, 0x2a87}}, 0x44) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000100)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@initdev, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f00000004c0)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@empty, @in6=@ipv4={[], [], @remote}, 0x4e23, 0x8, 0x4e24, 0x153f, 0xa, 0x80, 0x80, 0x0, r1, r2}, {0x100000001, 0x0, 0xb95a, 0x8, 0x0, 0x80000000, 0x0, 0xfffffffffffffffb}, {0x8, 0x1, 0x98, 0x10001}, 0x10000, 0x6e6bb5, 0x0, 0x0, 0xd4d3d5d9b5ad0c83, 0x51d38f0bf072f8d6}, {{@in6=@remote, 0x4d6, 0x2b}, 0x2, @in=@loopback, 0x3504, 0x0, 0x3, 0x7, 0x8, 0x2, 0x3a9}}, 0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000600)={@dev={0xfe, 0x80, [], 0x2b}, 0x45, r1}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000640)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3ff, 0x1, 0x2, 0x2, 0x4, 0x5}, 0x20) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000680)={0x1f, 0x0, 0x2, 0x7ff}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f00000006c0)={0x7f, r3}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000700)={0x30, 0x5, 0x0, {0x0, 0x2, 0x1, 0x3f}}, 0x30) r4 = syz_open_dev$sndpcmp(&(0x7f0000000740)='/dev/snd/pcmC#D#p\x00', 0x0, 0x101000) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000800)={'broute\x00', 0x0, 0x3, 0xf, [], 0x4, &(0x7f0000000780)=[{}, {}, {}, {}], &(0x7f00000007c0)=""/15}, &(0x7f0000000880)=0x78) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000008c0), &(0x7f0000000900)=0x4) ftruncate(r4, 0x8) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x3) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000980)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000000940)=[{}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000a80)={0xf000, &(0x7f0000000a40), 0x2, r4}) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c40)={&(0x7f0000000ac0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x58, 0x58, 0x3, [@int={0xd, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x7f, 0x1}, @union={0x4, 0x2, 0x0, 0x5, 0x800000000, 0xffffffff, [{0x10, 0x1, 0x8}, {0x5, 0x4, 0x7}]}, @volatile={0xa, 0x0, 0x0, 0x9, 0x5}, @restrict={0x7, 0x0, 0x0, 0xb, 0x4}, @restrict={0x3, 0x0, 0x0, 0xb, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000b40)=""/244, 0x73, 0xf4, 0x1}, 0x20) ioctl$EVIOCSREP(r4, 0x40084503, &(0x7f0000000c80)=[0x3, 0x100000001]) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000cc0)=0x0) move_pages(r6, 0x1, &(0x7f0000000d00)=[&(0x7f0000ffb000/0x2000)=nil], 0x0, &(0x7f0000000d40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000d80)='trusted.overlay.redirect\x00', &(0x7f0000000dc0)='./file0\x00', 0x8, 0x1) ioctl$TIOCMBIS(r4, 0x5416, &(0x7f0000000e00)=0xffff) socket$isdn_base(0x22, 0x3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000e40)={0x4, 0xd57e}) getgroups(0x5, &(0x7f0000001380)=[0xee00, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) sendmmsg$unix(r4, &(0x7f0000001400)=[{&(0x7f0000000e80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001140)=[{&(0x7f0000000f00)="558f4a29168d41b5c8496eeb65c8dd9ec0e4afb24e081c0ffa35607a5b5d59d6e56ce1d1a88ccf5f9a369e334e8e945ad2e7658ad4954642a65492eab63b2afb83b1627ba59ffd1c6c17474fc9a650e63866763f03e5c4c754c530e65411b77699368a47a1db1cf90b5bcf22fed343097f", 0x71}, {&(0x7f0000000f80)="7fb8ddd16b50fd8f4c2e866a5c032fcb665207c923e6245c5aad39f5e0144c2e8a70c18e423bad21c4bb4d5e4d0d9e1cfa6d70537c6a7f687950d3c86f7263c99c55510aedfa549e894b9c2ea40d63326e29cb1b3e235d28128d02b5918afe8e8f9fbc02891673da5bf0006872e41c4b32692a8ef3f1177836cde3a7e8aab8ce596d5c0af2ab528bbe1f3b264a834fa999c65bc3c34925d57549522361ccf06a4c4df5d725442e8b806165d407ed809d0b36c6a2eef12065978d", 0xba}, {&(0x7f0000001040)}, {&(0x7f0000001080)="df971b646d2584ebeceda0200729af0a94479e369931d359350d5bdbabd3fb36466b5c397f14018a0eb0296e0e7328ecef802328eb9eb7fb75953076072d9ea41d230bcf22f33e276a4a03a693088253d57c056daa505b73384f7c61dad37e80e4e9670478d7ee70e8522a1254f2b3e64e63c3e4c65c0a2923c3e2539d34d861ec7fa8172369928efc3e", 0x8a}], 0x4, &(0x7f0000001180)=[@rights={{0x18, 0x1, 0x1, [r0, r5]}}], 0x18, 0x4000000}, {&(0x7f00000011c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001340)=[{&(0x7f0000001240)="7374e4ebddc651b2b3639d04bb582ff7461949e6d6f650ad06feceee701bedb87781cc89413ba978178b31f618ca2c879bc5cd15dff82adbc7f580c64e6afcd8bc8eb6fdceb7eab0bf56d66e0f6ddadbb0f7e6ef63fc66bf03dea9f84cfa5a45adf9336cdf68aa597a606d0557cf4cdafb3bd4c4c6a97eb06bf5fc12c488212482edff6752ec4eea52be2676f50b901e5e4c181359ce6c16e3e8ff4631ed82a506c0268db6ffa5d68df99356e81bbfabc23c3a12ae634aff123d4f2420e206d41bc027b71639386378", 0xc9}], 0x1, &(0x7f00000013c0)=[@cred={{0x1c, 0x1, 0x2, {r6, r2, r7}}}, @rights={{0x18, 0x1, 0x1, [r0, r5]}}], 0x38, 0x10}], 0x2, 0x10) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, &(0x7f0000001480)={"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"}) [ 271.237290][T11770] encrypted_key: keylen parameter is missing 11:01:19 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = gettid() sched_getaffinity(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) shmctl$SHM_LOCK(0x0, 0xb) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) syz_open_procfs(0x0, 0x0) semget$private(0x0, 0x0, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) tkill(r1, 0x14) 11:01:19 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:19 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0xb) 11:01:19 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:19 executing program 0: openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xdaU\\\xf3\x94(\xcc\xf2\xa2\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}) connect(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, r0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:19 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, r0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:19 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) [ 272.088230][T11805] IPVS: ftp: loaded support on port[0] = 21 [ 272.171156][T11806] IPVS: ftp: loaded support on port[0] = 21 [ 272.197321][T11808] IPVS: ftp: loaded support on port[0] = 21 [ 272.349212][T11805] chnl_net:caif_netlink_parms(): no params data found [ 272.413985][T11805] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.421166][T11805] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.430287][T11805] device bridge_slave_0 entered promiscuous mode [ 272.448064][T11805] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.455281][T11805] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.463736][T11805] device bridge_slave_1 entered promiscuous mode [ 272.521780][T11805] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.534066][T11805] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.567428][T11805] team0: Port device team_slave_0 added [ 272.579358][T11805] team0: Port device team_slave_1 added [ 272.600765][T11806] chnl_net:caif_netlink_parms(): no params data found [ 272.685157][T11805] device hsr_slave_0 entered promiscuous mode [ 272.742819][T11805] device hsr_slave_1 entered promiscuous mode [ 272.782064][T11805] debugfs: Directory 'hsr0' with parent '/' already present! [ 272.863651][T11808] chnl_net:caif_netlink_parms(): no params data found [ 272.894512][T11806] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.901871][T11806] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.910488][T11806] device bridge_slave_0 entered promiscuous mode [ 272.924652][T11806] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.931808][T11806] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.940331][T11806] device bridge_slave_1 entered promiscuous mode [ 272.976128][T11806] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.000929][T11806] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.017768][T11808] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.024954][T11808] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.033570][T11808] device bridge_slave_0 entered promiscuous mode [ 273.051378][T11808] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.058723][T11808] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.068396][T11808] device bridge_slave_1 entered promiscuous mode [ 273.078519][T11805] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.085708][T11805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.093422][T11805] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.100649][T11805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.138444][T11806] team0: Port device team_slave_0 added [ 273.150063][T11808] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.161773][T11806] team0: Port device team_slave_1 added [ 273.183514][T11808] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.275417][T11806] device hsr_slave_0 entered promiscuous mode [ 273.312714][T11806] device hsr_slave_1 entered promiscuous mode [ 273.352139][T11806] debugfs: Directory 'hsr0' with parent '/' already present! [ 273.362628][T11808] team0: Port device team_slave_0 added [ 273.371475][T11808] team0: Port device team_slave_1 added [ 273.383603][ T3065] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.392731][ T3065] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.485300][T11808] device hsr_slave_0 entered promiscuous mode [ 273.532862][T11808] device hsr_slave_1 entered promiscuous mode [ 273.572165][T11808] debugfs: Directory 'hsr0' with parent '/' already present! [ 273.679077][T11806] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.706302][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.714808][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.727812][T11806] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.739595][T11805] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.753091][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.762571][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.771357][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.778523][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.790865][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.813280][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.821568][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.839381][T11805] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.864489][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.873534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.882238][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.889396][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.898972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.907977][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.916968][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.925488][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.932698][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.946429][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.960518][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.969684][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.978762][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.985952][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.002522][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.012135][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.036485][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.045627][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.055215][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.064665][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.073774][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.106656][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.116118][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.124882][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.134421][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.143378][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.152630][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.161321][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.170108][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.182582][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.194643][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.204671][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.224932][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.234101][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.249366][T11808] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.259998][T11805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.282716][T11806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.291112][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.300450][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.333903][T11808] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.350402][T11805] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.363596][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.373486][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.382296][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.389420][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.436814][T11806] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.451661][T11808] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 274.463837][T11808] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 274.481490][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.492000][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.501268][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.512318][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.519481][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.527880][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.537791][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.547703][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.558366][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.567901][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.577561][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.586973][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.596533][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.637344][T11808] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.652779][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.661371][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 11:01:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f0000001000)=0x171) 11:01:23 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xe, 0x2}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 11:01:23 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, r0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:23 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xce, &(0x7f00000000c0), 0x4) 11:01:23 executing program 5: close(0xffffffffffffffff) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x101002, 0x0) eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 11:01:23 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f00000001c0)={&(0x7f0000001400)={0x2, 0x2, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}, 0x1, 0x2000000000000000}, 0x0) 11:01:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget(0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000240)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r5, 0x0, 0x0, 0x0) 11:01:23 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:23 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) ioctl$FIDEDUPERANGE(r1, 0xc0189436, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) add_key(&(0x7f0000000280)='keyring\x00', 0x0, &(0x7f0000000440)="0b3b0505964430f858d6f1436b0df290cfca689582e1089b7695d78341b868fb7c7fbd0ad5dd57c0517fada1467534b6e8d7ad146dd7f2abc24006261f9df05416f85229e4b5182cb1f21e725d5a5485b50ecf545c0ffa5d4f490ed85f64959a41304fad427a75e707126fdad52ece1f03a593bc6a5cfee465db076410f69eb7ae4bda544f5987ed312180e6379b5e5b7bf5eab6310fa0fd0a2aaf0b11a00cbc5b5f32c1aa7235663a1d08b87c0802e257cba39de243000f3b51898a8d680a2d2efe730ba85b92c7c37e2933f057a61be87685d37f67c6bd86d67cb97b54572c695e0ed52a620ddf73443e001985", 0xee, 0xfffffffffffffffa) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000300)={@local, 0x1c, r5}) sendfile(r2, r2, 0x0, 0x2000005) 11:01:23 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000004880)=[{{&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) fstat(r0, 0x0) 11:01:23 executing program 0: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x400000, 0x0, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 11:01:23 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) [ 275.344212][T11861] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:01:23 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xce, 0x0, 0x0) 11:01:23 executing program 0: fchdir(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001340)=""/4096, 0x100000205, 0x0, 0x0, 0x8c6f9a993799489e) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) 11:01:23 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000004880)=[{{&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) 11:01:23 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x400}, 0x10) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x7c4d257d6852f715, 0x42, 0x0, 0x800e00529) shutdown(r1, 0x0) 11:01:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 11:01:24 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:24 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:24 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 11:01:24 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xdaU\\\xf3\x94(\xcc\xf2\xa2\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}) connect(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:24 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:25 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$getregs(0xc, r2, 0x0, &(0x7f0000000040)=""/14) select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x5}, 0x0, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x9}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 11:01:25 executing program 4: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r1 = memfd_create(&(0x7f0000000480)='wlan1vmnet1em1$\x00', 0x0) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x1000000d8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r1, 0x0, 0x4) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGIDLE(r0, 0x8010743f, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000340)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 11:01:25 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 11:01:25 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:25 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:25 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") dup3(r1, r0, 0x0) 11:01:25 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:25 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:25 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x787800000000, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xe, 0x2}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) 11:01:25 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) connect(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:25 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") dup3(r1, r0, 0x0) 11:01:25 executing program 0: socket$netlink(0x10, 0x3, 0x0) unshare(0x2040400) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, 0x0) clock_gettime(0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000200)=0x3, 0x4) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0x0, 0x3000, 0x0, 0x1}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 277.742148][T12030] bond0: (slave bond_slave_1): Releasing backup interface 11:01:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000240)=""/155, 0x9b}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000200)=[{r3}], 0x1, 0x52) recvfrom$inet(r4, 0x0, 0xfffffec8, 0x0, 0x0, 0x800e00539) ppoll(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x8) shutdown(r4, 0x0) shutdown(r1, 0x0) 11:01:26 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget(0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000240)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r5, 0x0, 0x0, 0x0) 11:01:26 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) connect(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:26 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") dup3(r1, r0, 0x0) 11:01:26 executing program 0: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @rand_addr="e7f2f52bc0eb240be475a9f9de8092cf"}, {0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x8}, 0xa9d}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6d77]}, 0x5c) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r0, 0x9) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @local}}, 0x0, 0x1a}, &(0x7f0000000600)=0x98) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:01:26 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) connect(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:26 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:26 executing program 0: r0 = memfd_create(&(0x7f0000000240)='net/packet\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c46002000005374f83d6480ccb9030006"], 0x13) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x100000001000) 11:01:26 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) [ 278.295818][T12054] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:01:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/49, 0x31}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/55, 0x37}, {0x0}, {0x0}], 0x3}, 0x0) r2 = dup2(r1, r0) shutdown(r2, 0x0) 11:01:26 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe80000000000000000000000000001e", @ANYRES32], 0xd4}}], 0x2, 0x0) 11:01:27 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:27 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:27 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:27 executing program 0: r0 = memfd_create(&(0x7f0000000240)='net/packet\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x100000001000) 11:01:27 executing program 5: r0 = memfd_create(&(0x7f0000000240)='net/packet\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c46002000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002"], 0x2d) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x100000001000) 11:01:27 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:27 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:27 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/56, 0x38}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/169, 0xa9}], 0x1}, 0x40002) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000640)=[{&(0x7f0000000440)=""/179, 0xb3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r4, 0x0) shutdown(r1, 0x0) 11:01:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe80000000000000000000000000001e", @ANYRES32], 0xd4}}], 0x2, 0x0) 11:01:27 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 11:01:27 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:27 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:27 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe80000000000000000000000000001e", @ANYRES32], 0xd4}}], 0x2, 0x0) 11:01:27 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:27 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:27 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r0, 0x9) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000080)='./file0\x00', 0x0) 11:01:28 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(0xffffffffffffffff, r0, 0x0) 11:01:28 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:28 executing program 0: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 11:01:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe80000000000000000000000000001e", @ANYRES32], 0xd4}}], 0x2, 0x0) 11:01:28 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:28 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(0xffffffffffffffff, r0, 0x0) 11:01:28 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000540)) perf_event_open(&(0x7f0000000780)={0x2, 0x70, 0x41, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x40000, 0xfff) 11:01:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe80000000000000000000000000001e", @ANYRES32], 0xd4}}], 0x2, 0x0) 11:01:28 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:28 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @rand_addr="e7f2f52bc0eb240be475a9f9de8092cf"}, {0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x8}, 0xa9d}, 0x100000000, [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6d77]}, 0x5c) ioctl$RTC_VL_CLR(r0, 0x7014) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(0xffffffffffffffff, 0x9) listen(r1, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000600)) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:01:28 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe80000000000000000000000000001e", @ANYRES32], 0xd4}}], 0x2, 0x0) 11:01:28 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(0xffffffffffffffff, r0, 0x0) 11:01:28 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/44, 0x2c}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfec4, 0x0, 0x0, 0x800e00829) shutdown(r0, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000740)=""/119, 0x77}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r1, 0x0) 11:01:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe80000000000000000000000000001e", @ANYRES32], 0xd4}}], 0x2, 0x0) 11:01:28 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:28 executing program 0: 11:01:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080), 0x4) dup3(r0, 0xffffffffffffffff, 0x0) 11:01:28 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:29 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe80000000000000000000000000001e", @ANYRES32], 0xd4}}], 0x2, 0x0) 11:01:29 executing program 0: 11:01:29 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:29 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) ioctl$FIDEDUPERANGE(r1, 0xc0189436, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) add_key(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000440), 0x0, 0xfffffffffffffffa) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000300)={@local, 0x1c, r5}) sendfile(r2, r2, 0x0, 0x2000005) 11:01:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080), 0x4) dup3(r0, 0xffffffffffffffff, 0x0) 11:01:29 executing program 0: pipe(&(0x7f0000002700)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[@ANYRESHEX], 0x12) splice(r0, 0x0, r3, 0x0, 0x20000000005, 0x0) 11:01:29 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe80000000000000000000000000001e", @ANYRES32], 0xd4}}], 0x2, 0x0) 11:01:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080), 0x4) 11:01:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080), 0x4) dup3(r0, 0xffffffffffffffff, 0x0) 11:01:29 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:29 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe80000000000000000000000000001e", @ANYRES32], 0xd4}}], 0x2, 0x0) 11:01:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080), 0x4) 11:01:29 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080), 0x4) 11:01:29 executing program 2: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:29 executing program 5: r0 = socket$kcm(0x29, 0xfffffffffffffffd, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x100000000014, 0x0, 0x0, 0x100}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r1, &(0x7f0000000200)="f21c", 0x0}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000280)='cpB1\x82\x12,\xf8\x18\x11c\x17\v\x95\xdc\xa3\x18b\xbeV\x18\r\xe0Zt\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000340)='cp\xaf#\x8b\xa6\x12\xb9\x81\xc8\xe4\x1c\xc4\n+\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000580)=0xfffffffffffff000, 0x12) r6 = openat$cgroup_ro(r5, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000100)={r5}) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x45, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10}, 0x70) socket$kcm(0x29, 0x7, 0x0) r7 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r7, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r6, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) close(r1) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r6}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r8, 0x400454dc, &(0x7f0000000140)) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) close(r9) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r11, &(0x7f00000000c0), 0xffffff19) close(r10) 11:01:29 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe80000000000000000000000000001e", @ANYRES32], 0xd4}}], 0x2, 0x0) 11:01:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/79, 0x4f}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000580)=[{0x0}, {&(0x7f00000000c0)=""/132, 0x84}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00540) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000009c0)=[{&(0x7f0000000180)=""/183, 0xb7}, {0x0}], 0x2) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r6) shutdown(r6, 0x0) 11:01:30 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:30 executing program 2: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:30 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe80000000000000000000000000001e", @ANYRES32], 0xd4}}], 0x2, 0x0) 11:01:30 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:30 executing program 5: r0 = socket$kcm(0x29, 0xfffffffffffffffd, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x100000000014, 0x0, 0x0, 0x100}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r1, &(0x7f0000000200)="f21c", 0x0}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000280)='cpB1\x82\x12,\xf8\x18\x11c\x17\v\x95\xdc\xa3\x18b\xbeV\x18\r\xe0Zt\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000340)='cp\xaf#\x8b\xa6\x12\xb9\x81\xc8\xe4\x1c\xc4\n+\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000580)=0xfffffffffffff000, 0x12) r6 = openat$cgroup_ro(r5, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000100)={r5}) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x45, &(0x7f0000000b80)=ANY=[@ANYBLOB="7ba8f8c81ba657e37300000000000000f4de344dd93d30060088c75cb3ef0892e607000000071a37ce106bb1cf7fc30c9c8bda2ef9cd886c7c1315729b34f8ced91549c4dbcd026ff7cf02901671beee07659cd458ad168e023e97537c81071797507107d300191114521f676a080000000000000072c2e72dbb079ee600b4835d6c99d4525ccde1fc95304908928bee89cb875c20698066d27d53e1bf6339066bc77548c64428e6bf32b6828d9b5c981e5f4e20ae903650d12c43c182e7458c04b5e113a717032d7807ed0080000000000000eb9730c922273dfcfbb18331e4df2fbdac4009df3c90ef194eea212e7f951c75d9fed156a1c4b3c3be788ec3846beba30bb2da91e2bb1566c116b82a02e508a3147afefe5a2dbbd9b29c04593122e44fc7d6c817e39cf962a05c3dd191bcaf54f5240d4a94abb26ddb6d73acfea7a4d866019f8b11dcccc4d71cf8cc951ac2d714766433ebf77dc6a44bab64308975b8d10ed945737fb6a0c3faff05f36a1fb8fd90d9e0238d7d5082e95e437f08efbb14cef872e8975c96721d564b50ba35a590f1856f82c083eb795030906b269539512e51084796546c49843fabc53640900e776b41c2256f2d76d8ce84c66c6739b1f4664f763db7f0ad6c97457b33d6b9766b1c3aeac6419ff48767117e3f2bb7951bb45c300a923cec8286a40c4efcc56e629207d139681c0cabffb6a4fe57e74343c8306f4d752d49add67e0c691a33cf8157babfc9ea7d2a4a2a1d279536d0e8b081714f00000000"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10}, 0x70) socket$kcm(0x29, 0x7, 0x0) r7 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r7, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r6, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) close(r1) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r6}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r8, 0x400454dc, &(0x7f0000000140)) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) close(r9) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r11, &(0x7f00000000c0), 0xffffff19) close(r10) 11:01:30 executing program 2: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:30 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:30 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe80000000000000000000000000001e", @ANYRES32], 0xd4}}], 0x2, 0x0) 11:01:30 executing program 0: 11:01:30 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:30 executing program 5: 11:01:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:30 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe80000000000000000000000000001e", @ANYRES32], 0xd4}}], 0x2, 0x0) 11:01:30 executing program 5: 11:01:31 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe80000000000000000000000000001e", @ANYRES32], 0xd4}}], 0x2, 0x0) 11:01:31 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:31 executing program 0: 11:01:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:31 executing program 5: 11:01:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe80000000000000000000000000001e", @ANYRES32], 0xd4}}], 0x2, 0x0) 11:01:31 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:31 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x0, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:31 executing program 0: 11:01:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:31 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hfs\x00', 0x1000000, &(0x7f00000000c0)='proc@\x00') 11:01:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe80000000000000000000000000001e", @ANYRES32], 0xd4}}], 0x2, 0x0) 11:01:31 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:31 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x0, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:31 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup(r0, 0x0, 0x1ff) 11:01:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe80000000000000000000000000001e", @ANYRES32], 0xd4}}], 0x2, 0x0) 11:01:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:31 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x0, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:31 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe80000000000000000000000000001e", @ANYRES32], 0xd4}}], 0x2, 0x0) 11:01:31 executing program 0: openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xdaU\\\xf3\x94(\xcc\xf2\xa2\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:32 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:32 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000001340)='IPVS\x00') r0 = socket(0x3, 0x80000, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000440)={0x0, 0x2, 0x101, 0x0, 0x1}, &(0x7f0000000480)=0x14) r1 = syz_open_dev$cec(&(0x7f0000000400)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r3, 0x0, 0x10) execve(0x0, &(0x7f00000002c0)=[&(0x7f0000000200)='hash\x00', &(0x7f0000000240)='ppp0-+cgroup\x00', &(0x7f0000000280)='^+md5sum\'cgroup}&\x00'], &(0x7f00000003c0)=[&(0x7f0000000300)='wlan1\x00']) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000140)=[r3, r4], 0x2) r6 = dup(r5) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e21, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10000, 0x4, 0x2}) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x4c81, 0xfffffffffffffffe) 11:01:32 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, &(0x7f0000002000)=ANY=[], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:32 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe80000000000000000000000000001e", @ANYRES32], 0xd4}}], 0x2, 0x0) 11:01:32 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, &(0x7f0000002000)=ANY=[], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:32 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:32 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, &(0x7f0000002000)=ANY=[], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:32 executing program 0: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x34f61245312c0334, &(0x7f0000000280)={@rand_addr, @rand_addr, 0x0}, &(0x7f0000000100)=0xc) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x80000000000005, 0x8, 0x100000000000916, 0x6, 0x34, 0xffffffffffffffff, 0x0, [], r0, 0xffffffffffffffff, 0x100000000000000}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r1 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f00000001c0)) 11:01:32 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, &(0x7f0000002000)=ANY=[], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:32 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe80000000000000000000000000001e", @ANYRES32], 0xd4}}], 0x2, 0x0) 11:01:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, r1}}, 0x48) 11:01:33 executing program 0: geteuid() getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x400}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="0100000047631b72e7bb366d8ed7679221b27d850eb5ec8ffb88df06c4633a6bb6b6cfbb0866feb9a76e1ff2e3a830ab93986bca1a9aee82d6c823c1796aa21cf0f25017c51c7f0000003c55d7019ad3ce78e5676365a5444a5f0746e5db00"/108, @ANYRES32=0x0], &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000180)={r2, 0x0, 0x30, 0x80000001}, &(0x7f00000001c0)=0x18) quotactl(0x4000000000007ff, 0x0, r0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x2049) 11:01:33 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, &(0x7f0000002000)=ANY=[], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:33 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, &(0x7f0000002000)=ANY=[], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe80000000000000000000000000001e", @ANYRES32], 0xd4}}], 0x2, 0x0) 11:01:33 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:33 executing program 5: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000}) clone(0x400000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x4000001) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 11:01:33 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, &(0x7f0000002000)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:33 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, &(0x7f0000002000)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="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", 0x820}], 0x1) r1 = creat(&(0x7f0000000ac0)='./file0\x00', 0x10a) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000a80)={0x0, 0x800}, &(0x7f0000000200)=0x10d) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r2, 0xff}, &(0x7f0000000180)=0x8) 11:01:33 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:33 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') socket$isdn_base(0x22, 0x3, 0x0) syz_emit_ethernet(0xa0, &(0x7f0000000000)={@local, @random="3e088bfb904f", [{[], {0x8100, 0x7, 0x4, 0x3}}], {@mpls_uc={0x8847, {[{0x2ef, 0x0, 0x1}, {0x1, 0x0, 0x40000000000}, {0x3, 0x0, 0x1a2e}, {0xffffffffffff0001, 0x0, 0x1}, {0x0, 0x0, 0x9dcd}, {0x4, 0x0, 0x6}, {0x1, 0x0, 0x10000}, {0x0, 0x0, 0xfffffffffffffffd}, {0x10001, 0x0, 0x3}], @llc={@snap={0xaa, 0x1, "d1aa", "213b8d", 0x0, "590aac798875bc7fda2c21d958cf0d2f4082ed45cc24b3723825e8b9affce533a009376f8b0ab92dbcce30d6674f09254df7cd2286b21511b5689e1dde89e78f6e4c84643e95000646886ee3855b0f85b62609a3afe11449dd46eb691ccfa48943"}}}}}}, &(0x7f00000002c0)={0x1, 0x4, [0x440, 0xea2, 0x2c4, 0xd9e]}) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="38010000", @ANYRES16=r1, @ANYBLOB="020000000000feffffff0c0000000c0006000800010009000000680007000c000400e5000000000000000c000300aae6930d000000000c0003000100008000000000080002007b3dffff08000100080000000c00040001000000000000000c00040000000000000000000800010002000200080002002100000008000100030000002000070008000200f50b000008000100008000000c00040005000000000000003400090008000100030000000800010001400000080001000080ffff080002000f5a000008000200030000000800010009000000200006000800010001ffffff080001000100000008000100a92c0000040002003c0007000c000300ffffffff000000000c00030005000000000000000c000300010000000000000008000100030000000c0004000200000000000000db01532d9c02054dc7af40a9928a87b06b9758a1155985d80128b7a39a575c1b4ecf35aaf08ee5cebb087432dcc92e1dc9df6fda8d803ed37f13a50c2cdf4171f01738418df5"], 0x138}}, 0x0) 11:01:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe80000000000000000000000000001e", @ANYRES32], 0xd4}}], 0x2, 0x0) 11:01:33 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, &(0x7f0000002000)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:33 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, &(0x7f0000002000)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:33 executing program 0: 11:01:33 executing program 5: 11:01:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe80000000000000000000000000001e", @ANYRES32], 0xd4}}], 0x2, 0x0) 11:01:33 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:33 executing program 0: 11:01:33 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, &(0x7f0000002000)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 11:01:33 executing program 5: 11:01:33 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:33 executing program 0: 11:01:33 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, &(0x7f0000002000)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 11:01:34 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x1, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:34 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x1, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:34 executing program 5: 11:01:34 executing program 0: 11:01:34 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x1, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:34 executing program 0: 11:01:34 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:34 executing program 5: 11:01:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 11:01:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x1, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:34 executing program 0: 11:01:34 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x1, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:34 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x1, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:34 executing program 5: 11:01:34 executing program 0: 11:01:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:01:34 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:34 executing program 0: 11:01:34 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x2, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:34 executing program 5: 11:01:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:01:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x2, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:35 executing program 0: 11:01:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:01:35 executing program 5: 11:01:35 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:35 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x2, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:35 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x2, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:35 executing program 5: 11:01:35 executing program 0: 11:01:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 11:01:35 executing program 5: 11:01:35 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x2, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:35 executing program 0: 11:01:35 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:35 executing program 5: 11:01:35 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x2, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 11:01:35 executing program 5: 11:01:35 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x2, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:35 executing program 0: 11:01:35 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:35 executing program 5: 11:01:35 executing program 0: 11:01:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 11:01:35 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x2, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x2, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:36 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:36 executing program 0: 11:01:36 executing program 5: 11:01:36 executing program 0: 11:01:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe80000000000000000000000000001e"], 0xd0}}], 0x2, 0x0) 11:01:36 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x2, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:36 executing program 5: 11:01:36 executing program 0: 11:01:36 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0], 0x5}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x2, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:36 executing program 5: 11:01:36 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x2, &(0x7f0000002000)=ANY=[@ANYBLOB="b700000000000000170000000073000095000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe80000000000000000000000000001e"], 0xd0}}], 0x2, 0x0) 11:01:36 executing program 0: 11:01:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x2, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:36 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0], 0x5}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:36 executing program 5: 11:01:36 executing program 0: 11:01:36 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x2, &(0x7f0000002000)=ANY=[@ANYBLOB="b700000000000000170000000073000095000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe80000000000000000000000000001e"], 0xd0}}], 0x2, 0x0) 11:01:36 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0], 0x5}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:36 executing program 5: 11:01:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x2, &(0x7f0000002000)=ANY=[@ANYBLOB="b700000000000000170000000073000095000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:36 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x2, &(0x7f0000002000)=ANY=[@ANYBLOB="b700000000000000170000000073000095000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:36 executing program 0: 11:01:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYRES32], 0x4}}], 0x2, 0x0) 11:01:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x2, &(0x7f0000002000)=ANY=[@ANYBLOB="b700000000000000170000000073000095000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:37 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], 0x0, 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:37 executing program 0: 11:01:37 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:01:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYRES32], 0x4}}], 0x2, 0x0) 11:01:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000140)=0x2, 0x4) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:01:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], 0x0, 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x2, &(0x7f0000002000)=ANY=[@ANYBLOB="b700000000000000170000000073000095000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYRES32], 0x4}}], 0x2, 0x0) 11:01:37 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:37 executing program 5: socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(r0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) io_submit(r1, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 11:01:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2000000000012, 0x2, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) 11:01:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], 0x0, 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], 0x0, 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:37 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB, @ANYRES32], 0x4}}], 0x2, 0x0) 11:01:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], 0x0, 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:37 executing program 5: 11:01:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:37 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff0c9) prctl$PR_GET_FP_MODE(0x1e) 11:01:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB, @ANYRES32], 0x4}}], 0x2, 0x0) 11:01:38 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:38 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], 0x0, 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) write$FUSE_OPEN(r3, &(0x7f0000000100)={0x20}, 0x20) 11:01:38 executing program 0: socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(r0) socket$alg(0x26, 0x5, 0x0) io_submit(r1, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 11:01:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB, @ANYRES32], 0x4}}], 0x2, 0x0) 11:01:38 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:38 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:38 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:38 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:38 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:38 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c204000000090502", @ANYRES32], 0x6c}}], 0x2, 0x0) 11:01:38 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:38 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a044"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) [ 297.474806][ C0] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 297.486953][ C0] clocksource: 'acpi_pm' wd_now: ea727e wd_last: 8c2e96 mask: ffffff [ 297.497133][ C0] clocksource: 'tsc' cs_now: a2ec08b02d cs_last: 9f7cf2e5f3 mask: ffffffffffffffff [ 297.508453][ C0] tsc: Marking TSC unstable due to clocksource watchdog [ 297.521454][ T5] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 297.531061][ T5] sched_clock: Marking unstable (297579583162, -58148716)<-(297643436037, -122001709) 11:01:45 executing program 5: socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(r0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) io_submit(r1, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 11:01:45 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x16, 0x4, 0x0, 0xe0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 11:01:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c204000000090502", @ANYRES32], 0x6c}}], 0x2, 0x0) 11:01:45 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:45 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a044"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:45 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r1, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 297.568869][T12875] clocksource: Switched to clocksource acpi_pm 11:01:45 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:45 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a044"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:45 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c204000000090502", @ANYRES32], 0x6c}}], 0x2, 0x0) 11:01:45 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:46 executing program 5: socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(r0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) io_submit(r1, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 11:01:46 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:46 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r1, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 11:01:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed1", @ANYRES32], 0xa0}}], 0x2, 0x0) 11:01:46 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed1", @ANYRES32], 0xa0}}], 0x2, 0x0) 11:01:46 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:46 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:46 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r1, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 11:01:46 executing program 5: socket$netlink(0x10, 0x3, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, 0x0) clock_gettime(0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000200)=0x3, 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 11:01:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed1", @ANYRES32], 0xa0}}], 0x2, 0x0) 11:01:46 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:46 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:46 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r1, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 11:01:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f010300000000010000240000000000", @ANYRES32], 0xba}}], 0x2, 0x0) [ 298.637884][T12937] bond0: (slave bond_slave_1): Releasing backup interface 11:01:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f010300000000010000240000000000", @ANYRES32], 0xba}}], 0x2, 0x0) 11:01:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f010300000000010000240000000000", @ANYRES32], 0xba}}], 0x2, 0x0) 11:01:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(r0) io_submit(r1, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 11:01:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe8000", @ANYRES32], 0xc7}}], 0x2, 0x0) 11:01:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(r0) io_submit(r1, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 11:01:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r2, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="10000040030000000000000000000000b22025285db74192e7576d9062ec6e2fa5733f8ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) dup2(r0, r1) 11:01:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(r0) io_submit(r1, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 11:01:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe8000", @ANYRES32], 0xc7}}], 0x2, 0x0) 11:01:47 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:47 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe8000", @ANYRES32], 0xc7}}], 0x2, 0x0) 11:01:47 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:47 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r1, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 11:01:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:01:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:47 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:47 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe800000000000000000", @ANYRES32], 0xce}}], 0x2, 0x0) 11:01:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r1, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 11:01:48 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x5}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe800000000000000000", @ANYRES32], 0xce}}], 0x2, 0x0) 11:01:48 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x5}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe800000000000000000", @ANYRES32], 0xce}}], 0x2, 0x0) 11:01:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r1, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 11:01:48 executing program 5: socket$netlink(0x10, 0x3, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) msgget$private(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) clock_gettime(0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 11:01:48 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:48 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x5}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe8000"/205, @ANYRES32], 0xd1}}], 0x2, 0x0) 11:01:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe8000"/205, @ANYRES32], 0xd1}}], 0x2, 0x0) 11:01:48 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:48 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x5}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) [ 300.838320][T13049] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 11:01:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(0x0, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 11:01:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(0x0, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 11:01:49 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:49 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:49 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe8000"/205, @ANYRES32], 0xd1}}], 0x2, 0x0) 11:01:49 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x5}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(0x0, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 11:01:49 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:49 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe8000"/207, @ANYRES32], 0xd3}}], 0x2, 0x0) 11:01:49 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x5}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:49 executing program 5: socket$netlink(0x10, 0x3, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, 0x0) clock_gettime(0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000200)=0x3, 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 11:01:49 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:49 executing program 0: io_setup(0x7ff, &(0x7f0000000100)=0x0) close(0xffffffffffffffff) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r0, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 11:01:49 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe8000"/207, @ANYRES32], 0xd3}}], 0x2, 0x0) 11:01:49 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) [ 301.732368][T13106] bond0: (slave bond_slave_1): Releasing backup interface 11:01:49 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x5}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:49 executing program 0: io_setup(0x7ff, &(0x7f0000000100)=0x0) close(0xffffffffffffffff) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r0, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 11:01:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe8000"/207, @ANYRES32], 0xd3}}], 0x2, 0x0) 11:01:50 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:50 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:50 executing program 0: io_setup(0x7ff, &(0x7f0000000100)=0x0) close(0xffffffffffffffff) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r0, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 11:01:50 executing program 5: r0 = memfd_create(&(0x7f0000000240)='net/packet\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[]], 0x8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x100000001000) 11:01:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe80000000000000000000000000001e", @ANYRES32], 0xd4}}], 0x1, 0x0) 11:01:50 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:50 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:50 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r1, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 11:01:50 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x5}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:50 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x5}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe80000000000000000000000000001e", @ANYRES32], 0xd4}}], 0x1, 0x0) 11:01:50 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:50 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:50 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r1, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 11:01:50 executing program 5: socket(0x200000000010, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x100000000}, {0x0, 0x0, 0x0, 0x6}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x8969, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4], 0x4}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:01:51 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x5}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe80000000000000000000000000001e", @ANYRES32], 0xd4}}], 0x1, 0x0) 11:01:51 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:51 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:51 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r1, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 11:01:51 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x5}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:51 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x40000, 0xfff) 11:01:51 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(0xffffffffffffffff) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r0, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 11:01:51 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x5}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:51 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:51 executing program 5: socket(0x200000000010, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x100000000}, {0x0, 0x0, 0x0, 0x6}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x8969, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4], 0x4}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:01:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r2, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="10000040030000000000000000000000b22025285db74192e7576d9062ec6e2fa5733f8ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) dup2(r0, r1) 11:01:51 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:51 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x5}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:51 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:51 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(0xffffffffffffffff) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r0, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 11:01:51 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 11:01:52 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x5}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:52 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:52 executing program 5: socket(0x200000000010, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x100000000}, {0x0, 0x0, 0x0, 0x6}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x8969, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4], 0x4}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:01:52 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(0xffffffffffffffff) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r0, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 11:01:52 executing program 4: socket$netlink(0x10, 0x3, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, 0x0) clock_gettime(0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000200)=0x3, 0x4) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0x0, 0x3000, 0x0, 0x1}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 11:01:52 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:52 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x5}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:52 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x0, &(0x7f0000000100)=0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r1, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 11:01:52 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:52 executing program 5: socket(0x200000000010, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x100000000}, {0x0, 0x0, 0x0, 0x6}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x8969, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4], 0x4}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 304.445505][T13250] bond0: (slave bond_slave_1): Releasing backup interface 11:01:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x0, &(0x7f0000000100)=0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r1, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 11:01:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x0, &(0x7f0000000100)=0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r1, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 11:01:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, 0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(0x0, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 11:01:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, 0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(0x0, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 11:01:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, 0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(0x0, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 11:01:53 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xb, 0xfffffffffffffffe, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:01:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(0xffffffffffffffff) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r1, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 11:01:53 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:53 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:53 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = gettid() futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1c0000001, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x13) 11:01:53 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(0xffffffffffffffff) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r1, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 11:01:53 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x4000, 0x3, &(0x7f0000ff1000/0x4000)=nil) sendmmsg(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:01:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(0xffffffffffffffff) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r1, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 11:01:53 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:53 executing program 5: perf_event_open(&(0x7f0000000780)={0x2, 0x70, 0x41, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xfff) 11:01:53 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:53 executing program 4: memfd_create(&(0x7f0000000240)='net/packet\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') 11:01:53 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="0100000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x4, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 11:01:54 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(r0) syz_open_dev$media(0x0, 0x0, 0x0) io_submit(r1, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 11:01:54 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 11:01:54 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="0100000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:54 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="ccba08269207879628c8071c89e80c3618e43e68a9861ed3df64b93a069cc31096bd5823e8fad5d40ee44a6534b9989faf0464ff22634062c2357828dedc224204d7e143adbfbdf52c69e3f38c5d12094fe3d86a0be422440b2b61a5f7545cc8d78bd5e2545992f8676e93eecfc2c4945c2b1fcd5108c3031abb751c94"], 0x7d) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 11:01:54 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:54 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) [ 306.247882][T13354] Enabling of bearer rejected, failed to enable media 11:01:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(r0) syz_open_dev$media(0x0, 0x0, 0x0) io_submit(r1, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 306.335712][T13364] Enabling of bearer rejected, failed to enable media 11:01:54 executing program 4: fallocate(0xffffffffffffffff, 0x2, 0x80000000, 0x0) sched_setaffinity(0x0, 0xffffffffffffff9d, &(0x7f0000000140)=0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$void(0xffffffffffffffff, 0x0) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, &(0x7f0000000200)) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = open(0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c65302070707030656d316d643573756d76626f786e6574312965746830776c616e312074687265616465640020746872656164656400207468726561646564002069706464703000206970646470300020776c616e310a9914f2430ee2224bbf08a59bb618f91210f8b367b9c54c2438dd6b33a35645abf9d84c20263d40d79a1e07f1b05620f512b96d69d5635fa078d3dc7c744a26f12ade77be9442147db04b7025203615aa5d413631d9e2d62702ebe17d0e191b1b758efeb7b7ab5fd8515ea30ff7d3afd93275a9311c4486da9fc8741ba2152612fabfa4cf948123f6811880bc077050a2f03ed0d8644b01463b8af2723c429b8213f6188cad6eda1215f478fd23e63210f747ab13e35214c9e7f40d4d5601eebc7b5b362f005d631a7ddbd393c8ddf4c5e6df8585cba52634a8bb60764f732f9336c9bd59"], 0x139) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, 0x0) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f00000000c0)={'ipddp0\x00', 0x7ff}) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x6400, 0x0) sysfs$3(0x3) fstat(0xffffffffffffffff, &(0x7f0000000240)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) splice(0xffffffffffffffff, &(0x7f0000000000), r0, &(0x7f00000001c0), 0x0, 0x0) ioctl(r2, 0x0, 0x0) 11:01:54 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="0100000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:54 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:54 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(r0) syz_open_dev$media(0x0, 0x0, 0x0) io_submit(r1, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 11:01:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x400000003) 11:01:54 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:54 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="0100"/12, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:54 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(0x0, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 11:01:54 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'bridge0\x00\x00\x00\x00\bw\x00', &(0x7f0000000100)=@ethtool_cmd={0x8}}) 11:01:55 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="0100"/12, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:55 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 11:01:55 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:55 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, r0, 0x0) 11:01:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(0x0, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 11:01:55 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="0100"/12, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:55 executing program 5: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, 0x0, 0x0, 0x0) 11:01:55 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="0100"/14, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:55 executing program 5: syz_emit_ethernet(0xfdef, &(0x7f0000001cc0)={@link_local, @broadcast, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @dev, @empty=0xac142302, @random="eb5de09d9520", @dev={0xac, 0x14, 0x14, 0xd}}}}}, 0x0) 11:01:55 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, 0x0, 0x0) dup3(r1, r0, 0x0) 11:01:55 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(0x0, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 11:01:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000001680)=""/164, 0xa4}, {&(0x7f0000000180)=""/24, 0x18}, {&(0x7f00000001c0)=""/132, 0x84}, {0x0}], 0x4, 0x0) 11:01:55 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="0100"/14, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:55 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/tcp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000040)=""/128, 0x80}, {0x0}, {&(0x7f0000000180)=""/24, 0x18}, {&(0x7f00000001c0)=""/132, 0x84}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/52, 0x34}, {0x0}, {&(0x7f0000001480)=""/84, 0x54}, {0x0}], 0x9, 0x0) 11:01:55 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, 0x0, 0x0) dup3(r1, r0, 0x0) 11:01:55 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r1, 0x0, 0x0) 11:01:56 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="0100"/14, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:56 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 11:01:56 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, 0x0, 0x0) dup3(r1, r0, 0x0) 11:01:56 executing program 4: mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x7) r1 = epoll_create(0x800f61) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000e000)) 11:01:56 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="0100"/15, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:56 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080), 0x4) dup3(r1, r0, 0x0) 11:01:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 11:01:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r1, 0x0, 0x0) 11:01:56 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@md0='/dev/md0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='romfs\x00', 0x0, 0x0) 11:01:56 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000003dc0)=[{{&(0x7f0000001dc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 11:01:56 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="0100"/15, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:56 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080), 0x4) dup3(r1, r0, 0x0) 11:01:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 11:01:56 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VT_GETMODE(r0, 0x5601, 0x0) 11:01:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 11:01:56 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="0100"/15, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r1, 0x0, 0x0) 11:01:56 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080), 0x4) dup3(r1, r0, 0x0) 11:01:56 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000004880)=[{{&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 11:01:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080), 0x4) 11:01:57 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r1, 0x0, &(0x7f0000000600)) 11:01:57 executing program 4: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x8f40b984) 11:01:57 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(0xffffffffffffffff, r0, 0x0) 11:01:57 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 11:01:57 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080), 0x4) 11:01:57 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000004880)=[{{&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 11:01:57 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(0xffffffffffffffff, r0, 0x0) 11:01:57 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r1, 0x0, &(0x7f0000000600)) 11:01:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080), 0x4) 11:01:57 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(0xffffffffffffffff, r0, 0x0) 11:01:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f00000001c0)=""/42, 0x2a}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1008d, 0x0, 0x0, 0x800e00527) shutdown(r1, 0x0) msgget(0x2, 0x0) recvfrom$inet(r2, 0x0, 0xfffffdc4, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 11:01:57 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, 0x0, 0x0) 11:01:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/102, 0x66}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r4, 0xffff, 0x1006, &(0x7f0000000000)={0x5}, 0x10) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) shutdown(r4, 0x0) 11:01:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r1, 0x0, &(0x7f0000000600)) 11:01:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000240)=""/155, 0x9b}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000200)=[{r3}], 0x1, 0x52) recvfrom$inet(r4, 0x0, 0xfffffec8, 0x0, 0x0, 0x800e00539) ppoll(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x8) shutdown(r4, 0x0) shutdown(r1, 0x0) 11:01:57 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, 0x0, 0x0) 11:01:57 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, 0xffffffffffffffff, 0x0) 11:01:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[0x0]) 11:01:58 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, 0x0, 0x0) 11:01:58 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, 0xffffffffffffffff, 0x0) 11:01:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/77, 0x4d}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000000c0)=""/59, 0x3b}], 0x5}, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = dup(r3) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000040)={0x9}, 0x10) recvmsg(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000180)=""/33, 0x21}], 0x1}, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 11:01:58 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RLOPEN(r0, 0x0, 0x0) 11:01:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[0x0]) 11:01:58 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000017000000007300009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) dup3(r1, 0xffffffffffffffff, 0x0) 11:01:58 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 11:01:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[0x0]) 11:01:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvfrom$inet(r1, 0x0, 0x7c4d257d6852f715, 0x42, 0x0, 0x800e00529) shutdown(r1, 0x0) 11:01:58 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 11:01:58 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 11:01:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x400}, 0x10) getsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x7c4d257d6852f715, 0x42, 0x0, 0x800e00529) shutdown(r1, 0x0) 11:01:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r1, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 11:01:58 executing program 5: dup(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000000c0)=""/59, 0x3b}], 0x5}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) r4 = dup(r1) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000040)={0x9}, 0x10) recvmsg(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000180)=""/33, 0x21}], 0x1}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 11:01:58 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 11:01:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/77, 0x4d}, {0x0}, {0x0}], 0x3}, 0x40042) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) r3 = dup(r2) shutdown(0xffffffffffffffff, 0x0) r4 = dup(r3) recvmsg(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000180)=""/33, 0x21}], 0x1}, 0x0) shutdown(r3, 0x0) 11:01:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x400}, 0x10) accept(r1, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x7c4d257d6852f715, 0x42, 0x0, 0x800e00529) shutdown(r1, 0x0) 11:01:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r1, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 11:01:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x400}, 0x10) getsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x7c4d257d6852f715, 0x0, 0x0, 0x800e00529) shutdown(r1, 0x0) 11:01:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/79, 0x4f}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000580)=[{0x0}, {&(0x7f00000000c0)=""/132, 0x84}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00540) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000009c0)=[{&(0x7f0000000180)=""/183, 0xb7}, {0x0}], 0x2) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r6) shutdown(r6, 0x0) 11:01:59 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:01:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/79, 0x4f}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000580)=[{0x0}, {&(0x7f00000000c0)=""/132, 0x84}, {0x0}, {0x0}, {0x0}], 0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00540) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000009c0)=[{&(0x7f0000000180)=""/183, 0xb7}, {0x0}], 0x2) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r6) shutdown(r6, 0x0) 11:01:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000840), 0xbd, 0x0, 0x30a}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000080)=""/231, 0xe7}, {0x0}, {0x0}], 0x3}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) dup2(r2, r4) shutdown(r3, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f00000004c0)=[{&(0x7f0000000740)=""/119, 0x77}], 0x1) shutdown(r5, 0x0) shutdown(r4, 0x0) 11:01:59 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:01:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r1, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 11:01:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x43, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/138, 0x8a}], 0x1000000000000010}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) recvfrom$inet(r1, &(0x7f0000000200)=""/158, 0x9e, 0x2, 0x0, 0x0) shutdown(r1, 0x0) 11:01:59 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:01:59 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x0, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r1, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 11:01:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) semget(0x3, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x7c4d257d6852f715, 0x42, 0x0, 0x800e00529) shutdown(r1, 0x0) 11:01:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x400}, 0x10) accept4$inet(r0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x7c4d257d6852f715, 0x42, 0x0, 0x800e00529) shutdown(r1, 0x0) 11:01:59 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x0, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:01:59 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x476, 0x101002) write$evdev(r0, &(0x7f0000000100)=[{{0x0, 0x7530}, 0x1, 0x400000000000038}], 0xff49) 11:01:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r1, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 11:01:59 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000400000000000000000100"], 0x1a) 11:02:00 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f00000002c0)=@in={0x2, 0x4e20}, 0x80) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6gretap0\x00', 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000040)=0x3, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x18004e20, @multicast1}, 0x10) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:02:00 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x0, 0xffffff7f, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:02:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000ce, 0x0) 11:02:00 executing program 3: poll(&(0x7f0000000000)=[{}, {}, {}, {}, {}, {}], 0x6, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1000006a1, 0x0, 0x0, 0x800e00515) r1 = dup(r0) msgget(0x1, 0x0) recvfrom$inet(r1, 0x0, 0xe8e4, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 11:02:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000100)=0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_submit(r1, 0x4, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 11:02:00 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:02:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f00000001c0)=""/42, 0x2a}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1008d, 0x0, 0x0, 0x800e00527) shutdown(r1, 0x0) msgget(0x2, 0x0) recvfrom$inet(r2, 0x0, 0xfffffdc4, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 11:02:00 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 11:02:00 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:02:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="dd", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0xfef3, 0x0, 0x0, 0x0, 0xfffffffffffffdcc}}], 0x400000000000490, 0x6, 0x0) 11:02:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) fchmod(r0, 0x0) bind$inet6(r1, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r2, &(0x7f00000000c0)="dd", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000380)=[{{0x0, 0xfef3, 0x0, 0x0, 0x0, 0xfffffffffffffdcc}}], 0x400000000000490, 0x6, 0x0) 11:02:00 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000010001}) 11:02:00 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f00000003c0), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:02:00 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e8e6d2453a9a03fc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"}}, 0x80}}, 0x0) 11:02:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000480)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000c00)=[@flowinfo={{0x14, 0x29, 0xb, 0xfbb6}}], 0x18}}], 0x1, 0x0) 11:02:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r2, 0x0, 0x0) io_submit(r2, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="1000004002ffffffffa0010000000000b22025285db74192e7576d9062ec6e2fa5733f8ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 11:02:01 executing program 4: 11:02:01 executing program 1: 11:02:01 executing program 5: r0 = gettid() io_setup(0x0, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) getgid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) setregid(0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x800000000000014) 11:02:01 executing program 0: r0 = gettid() io_setup(0x0, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) getgid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) getegid() stat(0x0, 0x0) stat(0x0, 0x0) getegid() setregid(0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x800000000000014) 11:02:01 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f00000001c0)={&(0x7f0000001400)={0x2, 0x2, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}, 0x1, 0x2000000000000000}, 0x0) 11:02:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0)=0x10001, 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 11:02:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\x00', 0x1ff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) 11:02:01 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\x00', 0x1ff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) 11:02:01 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\x00', 0x1ff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) 11:02:01 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 11:02:01 executing program 4: r0 = gettid() io_setup(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) getegid() execve(0x0, 0x0, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) getegid() setregid(0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x800000000000014) [ 313.381762][T13811] device nr0 entered promiscuous mode 11:02:01 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000740)='./file1\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) [ 313.456161][T13817] device nr0 entered promiscuous mode 11:02:01 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\x00', 0x1ff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r2, &(0x7f00000000c0), 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @empty}, 0x10) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='./file0\x00') setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 11:02:01 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) ioctl$PPPIOCSPASS(r0, 0x40087446, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6}]}) close(r0) 11:02:01 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000100)={0x5, "7cd473b82e602934b4c15bbbf3a72519635dc2031f25e949757c6c6c0f769f77"}) 11:02:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = io_uring_setup(0x65, &(0x7f0000000100)) io_uring_enter(r2, 0x0, 0x8008004000000, 0x1, 0x0, 0xfded) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, 0x0, 0x230) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) [ 313.963502][T13823] device nr0 entered promiscuous mode [ 314.072362][T13851] device nr0 entered promiscuous mode 11:02:02 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000f80)=""/55, &(0x7f0000001000)=0x37) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000880)=""/127) sendmmsg$sock(r1, &(0x7f0000000780)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20, @multicast1}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="060a5bb729be79b715a9f714929e3548ea9992489d43", 0x16}, {&(0x7f00000000c0)="8450e9a083f80f1f404ae4e83f311aa5", 0x10}, {&(0x7f0000001040)="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", 0x1000}, {&(0x7f00000001c0)="fbd5ba7cd56a73f8d927106c56925d33c0e644bdd24ac7f8c093539e33751516e38a495ac6f37ff9f452a6edb515717229b6d11bb5b0cd3235aa9f78dc639a5344b44d4549a3e8a7d7b227737a55b26702d6845a71db8257eced0391185eb7424e6bf7d09fdfe37dcc32629793", 0x6d}], 0x4, &(0x7f00000002c0)=[@timestamping={{0x14, 0x1, 0x25, 0xa3b}}], 0x18}}, {{&(0x7f0000000380)=@in6={0xa, 0x4e22, 0x3f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000400)="57a178c13249bab68d3254a1b94aab6b98523a0fcdd9968ad320be003573ea3052b38956ee5f5aa45429b3f1f11266a6274ab2694495beac47473f536bc4f01ef483b4481f02e6b16ce8242dcbe4b699e2826ed13e4fb4fc318552042029eecaec344fe48b19496e781c5e1b8267", 0x6e}, {&(0x7f0000000480)="5bfc03ccbf48e775dc58c47cc9f2286a031a053346d237e58406e1cec6f0920e22b88d126dfbb3d0df40d63d2326ad6b46d9e655b176faf8f9bc2dbf7744896419a6a04964c4fc96dc58b280412ba8e63453bf902a4259699f20744c24f2da2b26fc51a752a5080d6d06a0ccfb7ff461930cbd95340ff8691896f35ec5eb2f02ce59f3c8cae17674c23ae139a5d22d54e3aefbf5ccefc68642b98d92cc634e0830437ec4c589eb56132064b38907", 0xae}, {&(0x7f0000000540)="11dc19a459897580078fc2e611f6f62050e311d3255e43a11cd231b6dffaf67734a231df5272bbbef4c06d554c0f9cb67b01f4b59011869adc8aaa07c921d6cc7cf99f1df14f0de7053d5c317f297e7c77568085b3f349e31acbb2cd0aad5a39d19ad9fd35a3a9cb57cc39ba089405a9daec3b3289fe541cd1f89149b3037d87f98077136137f65ae5a66cdc80290eb3b6a7bc42262d8723b93504b0e770bbcdd7139c1e1e40d1004f518ca75197ff7992867f766f002bb3661834df78900da13c1335319bffcf00edff951ea16da976057fe64b062aae19e5c8290865630b6668ac387c1827bf17aae2b8eccd45a8a99616fdcb50493762c5", 0xf9}, {&(0x7f0000000640)="d0f46767e885cd2fbd598b36f69e30e5ec9ef52e8f6d77a1f5d981eff815431cd5c1bea37c47d1e56b580ee42ac32a9dd231e0e0002e086ba26f0ac37c990801c3a3b11477ae4aae6b1d43da3c96d45572617311dc4ad236a7c470cce83bb14662d1dd08d366b6da29081cfcd40cdd197431f80ca3153098a97deae91fc291", 0x7f}], 0x4, &(0x7f0000000700)=[@txtime={{0x18, 0x1, 0x3d, 0xb0}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x2c11}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}], 0x60}}], 0x2, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000009c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="24356c59fc1b64b9007db1060318ca2b24e395b37a0000cbc691d6c39ab0da4d3201eb24a2879a5ff118e356de2e4bd88f07974411b25be01a49c56469fccb27158fdbf5fbf7e539db386ca938cf06c3bd146aa93229b2c4500e666c50ccd4f4933b73d39ac231643eef1f"], &(0x7f0000000940)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000980)={r2, 0xffffffff}, 0x8) r3 = getpgrp(0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000900)={0x8001, 0x3, 0x1}) setpriority(0x0, r3, 0x8001) get_mempolicy(&(0x7f0000000800), &(0x7f0000000840), 0x3, &(0x7f0000ffe000/0x1000)=nil, 0x4) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x0, 0x80) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 11:02:02 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 314.213221][T13834] device nr0 entered promiscuous mode 11:02:02 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x16, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 11:02:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2000000000012, 0x2, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0), &(0x7f0000000180)=0x8) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x18) 11:02:02 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000140)=0x2, 0x4) syz_emit_ethernet(0x140, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000002, 0xe00000000000000}}, 0x14}}, 0x0) 11:02:02 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\x00', 0x1ff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r2, &(0x7f00000000c0), 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @empty}, 0x10) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='./file0\x00') setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 11:02:02 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000005340)=[{{&(0x7f0000000480)=@tipc=@name, 0x80, 0x0}, 0x3}, {{&(0x7f0000001a40)=@can, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000a00)=""/171, 0xab}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000b80)=""/186, 0xba}, {0x0}, {&(0x7f0000000680)=""/17, 0x11}, {&(0x7f0000000c40)=""/240, 0xf0}, {&(0x7f0000000d40)=""/76, 0x4c}, {&(0x7f0000000dc0)=""/83, 0x53}], 0x9, &(0x7f0000002b00)=""/80, 0x50}, 0x7}, {{&(0x7f0000002b80)=@nl, 0x80, 0x0}}, {{&(0x7f0000004000)=@caif=@dgm, 0x80, &(0x7f00000043c0)=[{&(0x7f0000004080)=""/44, 0x2c}, {&(0x7f00000040c0)=""/137, 0x89}, {&(0x7f0000004180)=""/234, 0xea}, {&(0x7f0000004280)=""/109, 0x6d}, {&(0x7f0000004300)=""/138, 0x8a}], 0x5, &(0x7f0000004440)=""/60, 0x3c}, 0xffff}, {{0x0, 0x0, &(0x7f00000045c0)=[{&(0x7f0000000940)=""/184, 0xb8}], 0x1}, 0x20}, {{&(0x7f0000004680)=@ethernet={0x0, @local}, 0x80, &(0x7f0000004c40)=[{&(0x7f0000004700)=""/78, 0x4e}, {&(0x7f0000004780)}, {&(0x7f00000047c0)=""/238, 0xee}, {&(0x7f00000048c0)=""/46, 0x2e}, {&(0x7f0000004900)=""/159, 0x9f}, {&(0x7f0000004a40)=""/4, 0x4}, {&(0x7f0000004a80)=""/78, 0x4e}, {&(0x7f0000004b00)=""/244, 0xf4}, {&(0x7f0000004c00)}], 0x9}, 0x73e}, {{&(0x7f0000004d00)=@pppol2tp, 0x80, 0x0, 0x0, &(0x7f0000005300)=""/35, 0x23}}], 0x7, 0x1, &(0x7f0000005580)) clone(0x2502001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) uselib(&(0x7f0000000600)='./file1\x00') ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) capset(&(0x7f00000000c0)={0x39980732, r1}, &(0x7f0000000100)={0x0, 0x7, 0xffff, 0x6a06, 0xffff, 0x7fff}) setxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) 11:02:02 executing program 5: 11:02:03 executing program 4: request_key(&(0x7f00000003c0)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000440)='!proccpuset}%bdeveth0vboxnet0.-cpusetposix_acl_access\x00', 0xffffffffffffffff) request_key(&(0x7f0000000480)='rxrpc\x00', &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) 11:02:03 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r0, 0x0, r0, 0x0, 0x253c, 0x0) 11:02:03 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='cryptfs trusted:'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 11:02:03 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 315.162672][T13910] encrypted_key: master key parameter 'trusted:' is invalid 11:02:03 executing program 3: 11:02:03 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\x00', 0x1ff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r2, &(0x7f00000000c0), 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @empty}, 0x10) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='./file0\x00') setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 11:02:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, 0x0, 0x8, 0x0, 0x0, 0x0, 0xbd657f658de3054d}) 11:02:03 executing program 0: 11:02:03 executing program 5: 11:02:03 executing program 5: 11:02:03 executing program 0: 11:02:03 executing program 4: 11:02:03 executing program 3: 11:02:03 executing program 5: 11:02:03 executing program 4: 11:02:04 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\x00', 0x1ff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r2, &(0x7f00000000c0), 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @empty}, 0x10) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='./file0\x00') setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 11:02:04 executing program 2: 11:02:04 executing program 0: 11:02:04 executing program 5: 11:02:04 executing program 3: 11:02:04 executing program 4: r0 = gettid() io_setup(0x0, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) getgid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) lstat(0x0, 0x0) getegid() stat(0x0, 0x0) stat(0x0, 0x0) getgroups(0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setregid(0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x10012, r1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x800000000000014) 11:02:04 executing program 5: 11:02:04 executing program 3: 11:02:04 executing program 0: 11:02:04 executing program 2: 11:02:04 executing program 4: 11:02:04 executing program 3: 11:02:04 executing program 1: 11:02:04 executing program 5: 11:02:04 executing program 2: 11:02:04 executing program 0: 11:02:04 executing program 4: 11:02:04 executing program 2: 11:02:04 executing program 5: 11:02:04 executing program 1: 11:02:04 executing program 0: 11:02:04 executing program 4: 11:02:04 executing program 3: 11:02:04 executing program 2: 11:02:04 executing program 5: 11:02:04 executing program 1: 11:02:04 executing program 0: 11:02:04 executing program 4: 11:02:05 executing program 1: 11:02:05 executing program 2: 11:02:05 executing program 3: 11:02:05 executing program 5: 11:02:05 executing program 1: 11:02:05 executing program 4: 11:02:05 executing program 3: 11:02:05 executing program 0: 11:02:05 executing program 2: 11:02:05 executing program 1: 11:02:05 executing program 5: 11:02:05 executing program 4: 11:02:05 executing program 0: 11:02:05 executing program 3: 11:02:05 executing program 5: 11:02:05 executing program 1: 11:02:05 executing program 2: 11:02:05 executing program 0: 11:02:05 executing program 4: 11:02:05 executing program 5: 11:02:05 executing program 1: 11:02:05 executing program 3: 11:02:05 executing program 0: 11:02:05 executing program 2: 11:02:05 executing program 4: 11:02:06 executing program 5: 11:02:06 executing program 3: 11:02:06 executing program 1: 11:02:06 executing program 0: 11:02:06 executing program 4: 11:02:06 executing program 2: 11:02:06 executing program 3: 11:02:06 executing program 5: 11:02:06 executing program 4: 11:02:06 executing program 1: 11:02:06 executing program 0: 11:02:06 executing program 2: 11:02:06 executing program 3: 11:02:06 executing program 5: 11:02:06 executing program 4: 11:02:06 executing program 1: 11:02:06 executing program 5: 11:02:06 executing program 0: 11:02:06 executing program 3: 11:02:06 executing program 2: 11:02:06 executing program 4: 11:02:06 executing program 3: 11:02:06 executing program 1: 11:02:06 executing program 5: 11:02:06 executing program 0: 11:02:06 executing program 2: 11:02:07 executing program 4: 11:02:07 executing program 3: 11:02:07 executing program 1: 11:02:07 executing program 5: 11:02:07 executing program 2: 11:02:07 executing program 0: 11:02:07 executing program 4: 11:02:07 executing program 3: 11:02:07 executing program 1: 11:02:07 executing program 2: 11:02:07 executing program 5: 11:02:07 executing program 0: 11:02:07 executing program 4: 11:02:07 executing program 3: 11:02:07 executing program 5: 11:02:07 executing program 1: 11:02:07 executing program 4: 11:02:07 executing program 0: 11:02:07 executing program 2: 11:02:07 executing program 3: 11:02:07 executing program 1: 11:02:07 executing program 5: 11:02:07 executing program 0: 11:02:07 executing program 2: 11:02:07 executing program 3: 11:02:07 executing program 4: 11:02:08 executing program 1: 11:02:08 executing program 5: 11:02:08 executing program 0: 11:02:08 executing program 4: 11:02:08 executing program 1: 11:02:08 executing program 5: 11:02:08 executing program 3: 11:02:08 executing program 2: 11:02:08 executing program 0: 11:02:08 executing program 4: 11:02:08 executing program 3: 11:02:08 executing program 1: 11:02:08 executing program 0: 11:02:08 executing program 5: 11:02:08 executing program 2: 11:02:08 executing program 4: 11:02:08 executing program 5: 11:02:08 executing program 0: 11:02:08 executing program 3: 11:02:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 11:02:08 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="441f0803000000e0c94ee06491ee54be0e1c2074972741c6fe76cef3e2", 0x1d) 11:02:08 executing program 2: 11:02:08 executing program 5: 11:02:08 executing program 3: 11:02:08 executing program 0: 11:02:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x1f, &(0x7f0000000040), &(0x7f0000000080)=0x4) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00bb1) 11:02:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) getsockname$inet(r0, 0x0, 0x0) 11:02:09 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0x1}], 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) socket$kcm(0x29, 0x5, 0x0) read(r0, &(0x7f0000000100)=""/124, 0x7c) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x253c, 0x0) 11:02:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) dup(r0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00bb1) 11:02:09 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 11:02:09 executing program 0: poll(0x0, 0x0, 0x80000004c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2d79, 0x0, 0x0, 0x800e00519) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x50, &(0x7f00000001c0)={0x0, {{0x10, 0x2}}}, 0xfff2) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 11:02:09 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 11:02:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/44, 0x2c}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfec4, 0x0, 0x0, 0x800e00829) shutdown(r0, 0x0) shutdown(r1, 0x0) 11:02:09 executing program 3: shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/56, 0x38}, {0x0}, {0x0}], 0x3}, 0x40002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/169, 0xa9}], 0x1}, 0x40002) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000640)=[{&(0x7f0000000440)=""/179, 0xb3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r4, 0x0) shutdown(r1, 0x0) 11:02:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) syz_emit_ethernet(0xd0, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffffffffffffff0800450000300000000000019078ac2300bb00000000050090780083b450351b2cb39addf7000000450000000000000100000000ac2300aa"], 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00b86) 11:02:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0)=0x10001, 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 11:02:09 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:10 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0xff) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'team_slaje_0\x00', 0x0}) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000240)={0x26, 0x3, 0x0, {0x0, 0x5, 0x0, 'bdev('}}, 0x26) 11:02:10 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6c0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000f40)) 11:02:10 executing program 3: pipe(&(0x7f0000002700)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[@ANYRESHEX], 0x12) splice(r0, 0x0, r3, 0x0, 0x20000000005, 0x0) 11:02:10 executing program 2: socket(0x18, 0x0, 0x8000000000004) 11:02:10 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) writev(r0, &(0x7f0000002700)=[{0x0}, {&(0x7f00000013c0)="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", 0xffc}, {&(0x7f00000023c0)="2eb814372959452dc437876246d52eeac4fc417e6c2bf4d3a405d54c2f52f7defbdcfbbbf4ca2a86e9b652987bfd5199e10364451ae797516f712c79fc105aeafc81aca7f73e7662a20cf2d4a56ca83f70b3ea10684ee3857c348b935bc43be99176d053a0ae1e3b812d7492ab580ea9f48ae1", 0x73}, {&(0x7f0000002440)}, {0x0}, {&(0x7f0000002540)="7f10223176bf535785e6ee0d78afbbe6daec62484fd1b42619ff45445fc752d7020522de69e48cc29774bf362eeeb4b27dd49d68f83f39880bba8e357866b98fc26d567c73bd62257b0e40b1d10eb7b03f9f58e5baf539e7402236de9264474a8d968ae5a5d6cfa391e05a810d507b38a8ce9025b64e1a9bc708d55cfc62756a06f003185ea2d15c240585691178611ad2a862cf387a5065e0565bda0943e6ed7eadaef378e4da75ea07261c602294310b96f2c48ccb8be0ded81166eed7ac7e53e5eeb7c0f57b15ee782d03796ab740b809", 0xd2}], 0x6) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00bb1) 11:02:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000bc6e750a800de6a50700000004000000300500000000000018010000180100004804000048"], 0x1) 11:02:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffe43, 0x4d, 0x1}, 0x2f3) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0)=0x10001, 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) 11:02:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000440)={0x0, @aes256}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x100) ioctl$KDGETLED(r1, 0x4b31, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) r3 = dup2(r0, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 11:02:10 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:10 executing program 5: openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f00000000c0)) r0 = gettid() sched_getaffinity(0x0, 0x28, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) shmctl$SHM_LOCK(0x0, 0xb) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) tkill(r0, 0x14) 11:02:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x800e00838) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00b86) 11:02:10 executing program 3: request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xffffffffffffffff) 11:02:10 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) write$FUSE_OPEN(r2, &(0x7f0000000100)={0x20}, 0x20) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000001c0)={'netdevsim0\x00', {0x2, 0x0, @dev}}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) 11:02:10 executing program 3: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() ptrace$peekuser(0x3, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) ioctl$KDDISABIO(r0, 0x4b37) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x1000000000016) 11:02:10 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r0, 0x9) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @local}}, 0x0, 0x1a, 0x0, 0x0, 0x57987887}, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xdaU\\\xf3\x94(\xcc\xf2\xa2\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 11:02:19 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x6c}, 0x0, @in=@broadcast}}, 0xe8) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) [ 331.276344][T14372] input: syz1 as /devices/virtual/input/input6 11:02:19 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) 11:02:19 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5010d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 11:02:19 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:19 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x8000, 0x0) ioctl$TIOCCONS(r0, 0x541d) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x10000000070, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) r2 = socket(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'wlan1{+cpuset,wlan1securityvmnet1'}, {0x20, 'sit0\x00'}, {}], 0xa, "5480a847232ee594e4c634e19e1a9429fb3c8cc689c058e42357e18fc25ac264242c49b4f67978e064a7cd9122c3e190aca6a7b55732953015fcd4165f3c8f2b0c21ce05bd89e3549993e774607062b9ed75be8e56a74755fed0d2322c64836a2b276a555a7143753ba8e0f1f9233973d66344db7745d3fa7b289e27f198395462aff2656ee6dae9251e95df0cec5a2b8642c785bf6ade7456a58d7a343cc9ca118553540d38069068a599bef338fd9a0ee06e9bfb39ff9a9165943f44d7225e9592ce0d59f93c76860343e81c4791d53772c704d504eeb09feb93dd68c35a3a4c2509f07fb45e496eb6438415b509b7a3581e551b7e"}, 0x12a) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x16, &(0x7f00000002c0)=""/200, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000180)={{0x10000, 0x6, 0x8}, 'syz1\x00', 0x48}) keyctl$join(0x1, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_settings={0x6, 0x7, @fr=0x0}}) accept$inet6(r0, &(0x7f0000000680)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000006c0)=0x1c) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000140)={0x14, 0x11, 0x80000000001, {0x88}}, 0x14) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000040)={0x20, 0x9}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) bind(r0, &(0x7f0000000700)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x1, 0x0, 0x3}}, 0x89) 11:02:19 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 11:02:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002b80)=[{{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000001800)="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", 0x6dc}], 0x1}}], 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="6d656e675e6500000000000000000000ff071b526bb5957004f38e0000000000000000000000000000001f00000006000000a005000058024fdf80a3306e074fd9ab0d8dd0d93c7d71c54c000000000000004000b004000000e8056ffad87bb297a2cf0000e8070000e805000100000033f322dccca70cd04c87bb1af8499debd3b9c789e348a8f45d230d1cfa0975e390a2209482e0bcae8f3c9c04c3ddcebe3b02000000e1771fcd499897408f4e48e9caca560200010035e9843216ec6983eb7a6a3e8f804b7cce39af42546e613d08c02307d9000f2dd1ba0da8f26f2a513ec35207000000ddfac73301bb1db5bd"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x3c) 11:02:19 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) [ 331.591395][T14408] IPVS: ftp: loaded support on port[0] = 21 11:02:19 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081f8) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x9) 11:02:19 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:19 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:19 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5010d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 11:02:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 11:02:20 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:20 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5010d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 11:02:20 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) [ 332.261628][T14408] input: syz1 as /devices/virtual/input/input7 11:02:20 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x8000, 0x0) ioctl$TIOCCONS(r0, 0x541d) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x10000000070, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) r2 = socket(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'wlan1{+cpuset,wlan1securityvmnet1'}, {0x20, 'sit0\x00'}, {}], 0xa, "5480a847232ee594e4c634e19e1a9429fb3c8cc689c058e42357e18fc25ac264242c49b4f67978e064a7cd9122c3e190aca6a7b55732953015fcd4165f3c8f2b0c21ce05bd89e3549993e774607062b9ed75be8e56a74755fed0d2322c64836a2b276a555a7143753ba8e0f1f9233973d66344db7745d3fa7b289e27f198395462aff2656ee6dae9251e95df0cec5a2b8642c785bf6ade7456a58d7a343cc9ca118553540d38069068a599bef338fd9a0ee06e9bfb39ff9a9165943f44d7225e9592ce0d59f93c76860343e81c4791d53772c704d504eeb09feb93dd68c35a3a4c2509f07fb45e496eb6438415b509b7a3581e551b7e"}, 0x12a) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x16, &(0x7f00000002c0)=""/200, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000180)={{0x10000, 0x6, 0x8}, 'syz1\x00', 0x48}) keyctl$join(0x1, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_settings={0x6, 0x7, @fr=0x0}}) accept$inet6(r0, &(0x7f0000000680)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000006c0)=0x1c) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000140)={0x14, 0x11, 0x80000000001, {0x88}}, 0x14) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000040)={0x20, 0x9}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) bind(r0, &(0x7f0000000700)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x1, 0x0, 0x3}}, 0x89) 11:02:20 executing program 4: syz_emit_ethernet(0xffb6, &(0x7f0000000080)=ANY=[@ANYBLOB="ffe071031e878e069b85570114ffff63ffffffb2ebffff08004500fec7007f0268745f84f62e14ff128200000100000000ca889078"], 0x0) 11:02:20 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 11:02:20 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="441f050300000000c94ee06491ee54be0e1c2074972741c6fe76cef3e2", 0x1d) 11:02:20 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:20 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5010d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 11:02:20 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r0, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) [ 332.579850][T14471] IPVS: ftp: loaded support on port[0] = 21 11:02:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r0, 0x9) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:02:20 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 11:02:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) read(r1, 0x0, 0x0) 11:02:20 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5010d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:20 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5010d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) [ 332.919261][T14478] input: syz1 as /devices/virtual/input/input8 11:02:21 executing program 2: r0 = gettid() io_setup(0x0, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) getgid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) getegid() stat(0x0, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, 0x0) setregid(0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x800000000000014) 11:02:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x4000083, 0x4048000) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1400000000000000290000003e0000007b47000000000000300000000000000029000000370000006c03000000000000010400000000c910fe8000000000000000000000000000aa680000000000000029000000370000000109000000000000c2040000000905020000071000000006020701007f00000000000000050200010001000322c6bcf518e330176993571aeeb7c4278fece83a08a9fed169edfbe9b3c07cbb0fea7f01030000000001000024000000000000002900000032000000fe80000000000000000000000000001e", @ANYRES32], 0xd4}}], 0x2, 0x0) 11:02:21 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x2, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 11:02:21 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 11:02:21 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5010d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:21 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}]}]}}}}}}}, 0x0) 11:02:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) getpid() recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00b86) 11:02:21 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r0, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) 11:02:21 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5010d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:21 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\x00', 0x1ff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) link(0x0, &(0x7f00000002c0)='./file0\x00') setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, 0x0, 0x0, 0x240, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 11:02:21 executing program 2: r0 = gettid() io_setup(0x0, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) getgid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) getegid() stat(0x0, 0x0) stat(0x0, 0x0) getgroups(0x0, 0x0) getegid() ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) setregid(0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) munlockall() getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x800000000000014) 11:02:21 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}]}]}}}}}}}, 0x0) 11:02:21 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}]}]}}}}}}}, 0x0) 11:02:21 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5010d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:21 executing program 2: r0 = gettid() io_setup(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) creat(0x0, 0x0) getgid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) getegid() execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) getegid() setregid(0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x800000000000014) 11:02:21 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {}]}]}}}}}}}, 0x0) 11:02:21 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5010d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:22 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5010d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) [ 334.024148][T14529] device nr0 entered promiscuous mode 11:02:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xdfffe000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 11:02:22 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r0, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) 11:02:22 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {}]}]}}}}}}}, 0x0) 11:02:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6c0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000040)={0x7}) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) 11:02:22 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\x00', 0x1ff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) link(0x0, &(0x7f00000002c0)='./file0\x00') setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, 0x0, 0x0, 0x240, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 11:02:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @local}}}, 0x88) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 11:02:22 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {}]}]}}}}}}}, 0x0) [ 334.627561][T14569] device nr0 entered promiscuous mode 11:02:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:02:22 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:23 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5010d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:23 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ppoll(&(0x7f0000000240)=[{r1}, {r1}, {r1}, {r1}, {r1}], 0x5, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 11:02:23 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:23 executing program 0: poll(&(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0x80000004c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2d79, 0x0, 0x0, 0x800e00519) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x50, &(0x7f00000001c0)={0x20000000000, {{0x10, 0x2}}}, 0xfff2) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 11:02:23 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:23 executing program 2: 11:02:23 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:23 executing program 2: 11:02:23 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:23 executing program 0: 11:02:23 executing program 2: 11:02:23 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:23 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5010d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:24 executing program 4: 11:02:24 executing program 0: 11:02:24 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:24 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:24 executing program 2: 11:02:24 executing program 0: 11:02:24 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:24 executing program 4: 11:02:24 executing program 0: 11:02:24 executing program 4: 11:02:24 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:24 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5010d"], 0x83}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:24 executing program 2: 11:02:24 executing program 0: 11:02:24 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:25 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:25 executing program 4: 11:02:25 executing program 0: 11:02:25 executing program 2: 11:02:25 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:25 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5010d"], 0x83}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:25 executing program 2: 11:02:25 executing program 4: 11:02:25 executing program 0: 11:02:25 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5010d"], 0x83}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:25 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:25 executing program 2: 11:02:26 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:26 executing program 0: 11:02:26 executing program 4: 11:02:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:26 executing program 2: 11:02:26 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:26 executing program 4: 11:02:26 executing program 2: 11:02:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:26 executing program 0: 11:02:26 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:26 executing program 4: 11:02:27 executing program 2: 11:02:27 executing program 0: 11:02:27 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:27 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:27 executing program 4: 11:02:27 executing program 4: 11:02:27 executing program 0: 11:02:27 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:27 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:27 executing program 2: 11:02:27 executing program 0: 11:02:27 executing program 4: 11:02:27 executing program 2: 11:02:28 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:28 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:28 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) timerfd_create(0x0, 0x0) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000080)) 11:02:28 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:28 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001d0081fd6d0000338f00000002dd0700060000001f", 0x30c}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)='$\x00\x00\x00R', 0xfffffffffffffe90) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924bd5, 0x0) 11:02:28 executing program 4: 11:02:28 executing program 4: 11:02:28 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:28 executing program 0: 11:02:28 executing program 2: 11:02:28 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff87, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 11:02:28 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:28 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:28 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget(0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) 11:02:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6c0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000040)={0x7}) dup3(r1, r2, 0x0) dup2(0xffffffffffffffff, r3) 11:02:28 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x187bd3a3, 0x0, 0x0, 0x800e0060e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) poll(&(0x7f0000000040)=[{r2, 0x80}], 0x1, 0x101) shutdown(r1, 0x0) 11:02:28 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:28 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:29 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:29 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:29 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:29 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:29 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:29 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:29 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) fsync(r0) 11:02:29 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, &(0x7f0000000040)}}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="b1d2cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f907c28f5ebed56adb3b91e7f1ffd7e4ab56ad8e3980900b61a0bf7a301ffe8d302ab2156da58a5d1ab066f24351eda628769d37cbcb5c", @ANYBLOB="e6c55c6601000062b5d67a9400010000009b3d72748d52864e01000000002ee70a67757310550105000000000000c72bdc354f15bd82dec321957080d19cc4d725f38b6c78f0bebc31763095de22f8966852a336687690d8aeac7c1e9ad5da6fb834f440d115c34360797d5437086af9d75eb7661f4a892cf411e572d5cee54dc81ddebc4e8cd7703ebeded2df6be1b6d2254f47af80363230ae3a3c043e66f7986177e4832536db4ec5429f88"], 0x0, 0x95}, 0x20) tkill(r1, 0x3b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 11:02:29 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:29 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() tkill(r0, 0x12) 11:02:29 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:29 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) [ 341.785672][T14854] ptrace attach of "/root/syz-executor.4"[14852] was attempted by "/root/syz-executor.4"[14854] 11:02:29 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000008000)="4c0000001200ff09fffefd9567a283b724a600800000000000000068354046002c00120034c41180b598bc593ab6821148a730de33a49868c62b2ca63d89613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) r0 = socket(0x2000000000000010, 0x80002, 0x80000000000006) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492506, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x800001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 11:02:29 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f00000001c0)={&(0x7f0000001400)={0x2, 0x2, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}, 0x1, 0x2000000000000000}, 0x0) 11:02:29 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:29 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:30 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) [ 342.014037][T14870] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 11:02:30 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:30 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @rand_addr="e7f2f52bc0eb240be475a9f9de8092cf"}, {0xa, 0x0, 0x0, @ipv4, 0xa9d}, 0x0, [0x7f, 0x0, 0x0, 0x0, 0x1]}, 0x5c) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xdaU\\\xf3\x94(\xcc\xf2\xa2\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r5, 0x0, 0x0, 0x0) 11:02:30 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[]}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:30 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:30 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6c6f616420656372797074667320747275737465643a703a15b0c5b3ffee4a5d757365723a20"], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 11:02:30 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) [ 342.534932][T14900] encrypted_key: hex blob is missing 11:02:30 executing program 4: openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xdaU\\\xf3\x94(\xcc\xf2\xa2\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:30 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[]}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:30 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x10001) 11:02:31 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:31 executing program 4: poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x187bd3a3, 0x0, 0x0, 0x800e0060e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x101) shutdown(r0, 0x0) 11:02:31 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 11:02:31 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:31 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB]}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:31 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:31 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB]}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:31 executing program 0: syz_emit_ethernet(0x7a, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x0) 11:02:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x253c, 0x0) 11:02:31 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget(0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r5, 0x0, 0x0, 0x0) 11:02:31 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:31 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB]}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:31 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002a00)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000700)={"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"}) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@remote, @in=@loopback}}}, 0x0) getresgid(&(0x7f0000000500), 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 11:02:31 executing program 4: getpid() bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 11:02:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x253c, 0x0) 11:02:31 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb9498"], 0x42}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:32 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) [ 343.936095][T14979] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.945075][T14979] bridge0: port 1(bridge_slave_0) entered disabled state 11:02:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x253c, 0x0) 11:02:32 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb9498"], 0x42}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:32 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:32 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) [ 344.624921][T14995] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.632255][T14995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.639947][T14995] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.647232][T14995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.655454][T14995] device bridge0 entered promiscuous mode [ 344.681274][T14979] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.689038][T14979] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.697902][T14979] device bridge0 left promiscuous mode 11:02:32 executing program 2: syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000c85000)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600002, 0x8) getuid() 11:02:32 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb9498"], 0x42}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:32 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x38, 0x0, 0x0, 0x0, [{[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) [ 344.881996][T14998] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.889434][T14998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.897281][T14998] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.904545][T14998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.912625][T14998] device bridge0 entered promiscuous mode 11:02:33 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002a00)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000700)={"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"}) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@remote, @in=@loopback}}}, 0x0) getresgid(&(0x7f0000000500), 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 11:02:33 executing program 3: pipe(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x253c, 0x0) 11:02:33 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d7030"], 0x63}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:33 executing program 2: ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r0, 0x9) 11:02:33 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x38, 0x0, 0x0, 0x0, [{[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000240)=0x2) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 11:02:33 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d7030"], 0x63}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:33 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x38, 0x0, 0x0, 0x0, [{[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) [ 345.188973][T15046] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.196710][T15046] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.204548][T15046] device bridge0 left promiscuous mode 11:02:33 executing program 3: pipe(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x253c, 0x0) 11:02:33 executing program 4: 11:02:33 executing program 2: 11:02:33 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) [ 345.684175][T15048] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.691517][T15048] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.699320][T15048] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.706585][T15048] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.716268][T15048] device bridge0 entered promiscuous mode [ 345.725860][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 11:02:33 executing program 0: 11:02:33 executing program 2: 11:02:33 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d7030"], 0x63}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:33 executing program 4: 11:02:33 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:33 executing program 3: pipe(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x253c, 0x0) 11:02:33 executing program 4: 11:02:33 executing program 2: 11:02:34 executing program 0: 11:02:34 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff"], 0x73}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:34 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:34 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:02:34 executing program 4: 11:02:34 executing program 0: 11:02:34 executing program 2: 11:02:34 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:34 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff"], 0x73}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:34 executing program 4: 11:02:34 executing program 0: 11:02:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) rt_sigprocmask(0x1, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="dd", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0xfef3, 0x0, 0x0, 0x0, 0xfffffffffffffdcc}}], 0x400000000000490, 0x6, 0x0) 11:02:34 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:34 executing program 2: 11:02:34 executing program 4: 11:02:34 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff"], 0x73}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:34 executing program 0: 11:02:34 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, 0x0, 0x0, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:34 executing program 2: 11:02:34 executing program 4: 11:02:34 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff000044f2a432a15b"], 0x7b}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:34 executing program 0: 11:02:34 executing program 1: 11:02:34 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, 0x0, 0x0, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:35 executing program 4: 11:02:35 executing program 0: 11:02:35 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff000044f2a432a15b"], 0x7b}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:35 executing program 2: 11:02:35 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, 0x0, 0x0, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:35 executing program 1: 11:02:35 executing program 4: 11:02:35 executing program 2: 11:02:35 executing program 0: 11:02:35 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff000044f2a432a15b"], 0x7b}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:35 executing program 1: 11:02:35 executing program 4: 11:02:35 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0), 0x0, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:35 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 11:02:35 executing program 0: semget(0x3, 0x0, 0xe0) 11:02:35 executing program 1: 11:02:35 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff000044f2a432a15b4ce56aa1"], 0x7f}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:35 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0), 0x0, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:35 executing program 4: 11:02:35 executing program 0: 11:02:35 executing program 1: 11:02:35 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0), 0x0, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:35 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff000044f2a432a15b4ce56aa1"], 0x7f}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:35 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x2, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 11:02:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000003c0)=""/43, 0x2b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x42) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) recvmsg(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/40, 0x28}, {0x0}], 0x2}, 0x40042) shutdown(r2, 0x0) 11:02:36 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000580)='./file0\x00') 11:02:36 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05604, &(0x7f0000000200)={0x1}) 11:02:36 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff000044f2a432a15b4ce56aa1"], 0x7f}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:36 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{0x0}], 0x1, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:36 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) epoll_create1(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socket$inet6(0xa, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000), 0x4) ftruncate(0xffffffffffffffff, 0x0) 11:02:36 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="38f19c043ccd80ee"], 0x8}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYRESDEC, @ANYRES64=0x0, @ANYRES64, @ANYPTR64], 0x0, 0x2c, 0x0, 0x20000000}, 0x20) tkill(r0, 0x2c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:02:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000003c0)=""/43, 0x2b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x42) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) recvmsg(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/40, 0x28}], 0x1}, 0x40042) shutdown(r2, 0x0) 11:02:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmmsg$inet(r0, &(0x7f0000004c80)=[{{&(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 11:02:36 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5"], 0x81}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) [ 348.349339][T15222] ptrace attach of "/root/syz-executor.4"[15221] was attempted by "/root/syz-executor.4"[15222] 11:02:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 11:02:36 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{0x0}], 0x1, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r2, 0x0, 0x0) io_submit(r2, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x717000, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="10000040030000000000000000000000b22025285db74192e7576d9062ec6e2fa5733f8ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 11:02:36 executing program 2: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') write$binfmt_script(0xffffffffffffffff, 0x0, 0xfffffffffffffe7f) write$nbd(r0, 0x0, 0x0) 11:02:36 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, &(0x7f0000000300)=0x54) 11:02:36 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{0x0}], 0x1, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:36 executing program 0: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) gettid() write$binfmt_script(0xffffffffffffffff, 0x0, 0xfffffffffffffe7f) write$P9_RSETATTR(r0, 0x0, 0x0) 11:02:36 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5"], 0x81}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) [ 348.745065][T15256] IPVS: ftp: loaded support on port[0] = 21 11:02:36 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{}], 0x1, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:37 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5"], 0x81}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r2, 0x0, 0x0) io_submit(r2, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x717000, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="10000040030000000000000000000000b22025285db74192e7576d9062ec6e2fa5733f8ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 11:02:37 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) close(r1) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x101002, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r2, 0xffffffffffffffff, 0x5}) eventfd2(0xfffffffffffffffc, 0x1) socket$inet_sctp(0x2, 0x1, 0x84) pipe(&(0x7f00000002c0)) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 11:02:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r1 = dup(r0) getsockopt$sock_timeval(r1, 0xffff, 0x1005, 0x0, &(0x7f0000000040)) recvfrom$inet(r1, 0x0, 0xe5, 0x2, 0x0, 0x800e00551) shutdown(r1, 0x0) 11:02:37 executing program 2: r0 = gettid() sched_getaffinity(0x0, 0x28, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) shmctl$SHM_LOCK(0x0, 0xb) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) syz_open_procfs(0x0, 0x0) tkill(r0, 0x14) 11:02:37 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff000044f2a432a15b4ce56aa166b501"], 0x82}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:37 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{}], 0x1, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) [ 349.547984][T15256] IPVS: ftp: loaded support on port[0] = 21 11:02:37 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = timerfd_create(0x0, 0x0) fcntl$getown(r0, 0x9) 11:02:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r2, 0x0, 0x0) io_submit(r2, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x717000, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="10000040030000000000000000000000b22025285db74192e7576d9062ec6e2fa5733f8ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 11:02:37 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff000044f2a432a15b4ce56aa166b501"], 0x82}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:37 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @loopback}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 11:02:37 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="9c0400cd80"], 0x5}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRESHEX], 0x0, 0x36}, 0x20) tkill(r2, 0x3b) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 11:02:37 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{}], 0x1, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:37 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0x1}], 0x1, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:37 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff000044f2a432a15b4ce56aa166b501"], 0x82}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r2, 0x0, 0x0) io_submit(r2, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x717000, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="10000040030000000000000000000000b22025285db74192e7576d9062ec6e2fa5733f8ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 11:02:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x400000001, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000580)=[{0x80002}, {0x6, 0x0, 0x0, 0x3ffffffffffffe}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) 11:02:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000180)) 11:02:38 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) shutdown(r0, 0x0) 11:02:38 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0x1}], 0x1, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:38 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5010d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) [ 350.090890][ T30] audit: type=1326 audit(1566471758.136:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15325 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 11:02:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r2, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x717000, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="10000040030000000000000000000000b22025285db74192e7576d9062ec6e2fa5733f8ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 11:02:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x400011a, 0x0) r2 = dup(r0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, 0x0, 0x0) 11:02:38 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x8000, 0x0) ioctl$TIOCCONS(r0, 0x541d) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x10000000070, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) socket(0x10, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'wlan1{+cpuset,wlan1securityvmnet1'}, {0x20, 'sit0\x00'}, {}], 0xa, "5480a847232ee594e4c634e19e1a9429fb3c8cc689c058e42357e18fc25ac264242c49b4f67978e064a7cd9122c3e190aca6a7b55732953015fcd4165f3c8f2b0c21ce05bd89e3549993e774607062b9ed75be8e56a74755fed0d2322c64836a2b276a555a7143753ba8e0f1f9233973d66344db7745d3fa7b289e27f198395462aff2656ee6dae9251e95df0cec5a2b8642c785bf6ade7456a58d7a343cc9ca118553540d38069068a599bef338fd9a0ee06e9bfb39ff9a9165943f44d7225e9592ce0d59f93c76860343e81c4791d53772c704d504eeb09feb93dd68c35a3a4c2509f07fb45e496eb6438415b509b7a3581e551b"}, 0x129) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x16, &(0x7f00000002c0)=""/200, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{0x10000, 0x6, 0x8}, 'syz1\x00'}) keyctl$join(0x1, 0x0) accept$inet6(r0, 0x0, &(0x7f00000006c0)) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f00000000c0)={0x60, 0xfffffffffffffffe, 0x2, {{0xca3, 0x0, 0xffffffff00000000, 0x6, 0xba7, 0x40, 0x1f, 0xa53e}}}, 0x60) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 11:02:38 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0x1}], 0x1, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) [ 350.452107][T15351] IPVS: ftp: loaded support on port[0] = 21 11:02:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r2, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x717000, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="10000040030000000000000000000000b22025285db74192e7576d9062ec6e2fa5733f8ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 11:02:38 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) [ 350.650011][T15353] IPVS: ftp: loaded support on port[0] = 21 11:02:38 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) [ 350.842774][ T30] audit: type=1326 audit(1566471758.886:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15325 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 11:02:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r2, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x717000, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="10000040030000000000000000000000b22025285db74192e7576d9062ec6e2fa5733f8ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 11:02:39 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000001340)='IPVS\x00') r0 = socket(0x3, 0x80000, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000440)={0x0, 0x2, 0x101, 0x0, 0x1}, &(0x7f0000000480)=0x14) r1 = syz_open_dev$cec(&(0x7f0000000400)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r3, 0x0, 0x10) execve(0x0, &(0x7f00000002c0)=[&(0x7f0000000200)='hash\x00', &(0x7f0000000240)='ppp0-+cgroup\x00', &(0x7f0000000280)='^+md5sum\'cgroup}&\x00'], &(0x7f00000003c0)=[&(0x7f0000000300)='wlan1\x00']) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000140)=[r3, r4], 0x2) r6 = dup(r5) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e21, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10000, 0x4, 0x2}) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x4c80, 0xfffffffffffffffe) 11:02:39 executing program 0: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="dd", 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007ac0)=[{{0x0, 0x0, &(0x7f0000001740)=[{0x0}, {&(0x7f0000000180)=""/105, 0x69}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0xfef3, 0x0, 0x0, 0x0, 0xfffffffffffffdcc}}], 0x400000000000490, 0x6, 0x0) 11:02:39 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5010d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:39 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000000c0)=""/59, 0x3b}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) r4 = dup(r1) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000040)={0x9}, 0x10) recvmsg(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000180)=""/33, 0x21}], 0x1}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 11:02:40 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x100, 0xb5481f3e129391aa) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000200)="1004000073d1600000000000fbf54a02b90516db4d936502c555cf09570300a44b29d9fde6ea94211af8e74bab5b98aa9d890600000004000000719608f2003ee478efd3fc86a15aaaf3cd1ad1dfff0040000000", 0x54, 0x0, 0x0, 0x0) 11:02:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x717000, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="10000040030000000000000000000000b22025285db74192e7576d9062ec6e2fa5733f8ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 11:02:40 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r2, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:40 executing program 2: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xd4b9db3) clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', 0x0, 0x0, 0x3) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) open(&(0x7f0000000340)='./file0\x00', 0x200, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0800a1695e1dcfe87b1071") 11:02:40 executing program 0: ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000180)=""/134) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmsg$unix(0xffffffffffffffff, 0x0, 0x4084) 11:02:40 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5010d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x717000, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="10000040030000000000000000000000b22025285db74192e7576d9062ec6e2fa5733f8ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 11:02:40 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r2, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:40 executing program 4: shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{0x0}, {&(0x7f00000000c0)=""/132, 0x84}, {0x0}, {0x0}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00540) shutdown(r0, 0x0) shutdown(r1, 0x0) 11:02:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x717000, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="10000040030000000000000000000000b22025285db74192e7576d9062ec6e2fa5733f8ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 11:02:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2000000000012, 0x2, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 11:02:40 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r2, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x717000, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000040030000000000000000000000b22025285db74192e7576d9062ec6e2fa5733f8ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 11:02:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/79, 0x4f}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000580)=[{0x0}, {&(0x7f00000000c0)=""/132, 0x84}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00540) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000009c0)=[{&(0x7f0000000180)=""/183, 0xb7}], 0x1) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r6) shutdown(r6, 0x0) 11:02:40 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r2, 0x1000008912, 0x0) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x717000, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000040030000000000000000000000b22025285db74192e7576d9062ec6e2fa5733f8ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 11:02:41 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x197) 11:02:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40000) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff21) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x25d) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x10095, 0x3) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(r3, 0x4010744d) splice(r5, 0x0, r4, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x20048800) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000080)) sendto$packet(r5, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00'}) 11:02:41 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r2, 0x1000008912, 0x0) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:41 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5010d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:41 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000001c0)="10000040030000000000000000000000b22025285db74192e7576d9062ec6e2fa5733f8ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) write$FUSE_POLL(r0, &(0x7f0000000040)={0x18, 0x0, 0x3}, 0x18) 11:02:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x717000, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000040030000000000000000000000b22025285db74192e7576d9062ec6e2fa5733f8ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 11:02:41 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r2, 0x1000008912, 0x0) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:41 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0)=0x10001, 0x12) syz_open_procfs(0x0, &(0x7f0000000200)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 11:02:41 executing program 0: prctl$PR_GET_TIMERSLACK(0x1e) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000020000000005000500000000000a000000000000000000000000000000001700"/128], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) 11:02:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x5ccc6270, 0x0, 0x0, 0x800e00601) r1 = dup(r0) shutdown(r1, 0x0) 11:02:41 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:42 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) getuid() fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000003b40)='em0nodev$\'*%mime_type#nodevvboxnet1}em1\x00', &(0x7f0000003b80)='./file0\x00', 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000380)=0x271) r2 = creat(&(0x7f0000000200)='./file1\x00', 0x0) waitid(0x0, 0x0, &(0x7f0000000240), 0x8, &(0x7f0000003cc0)) clone(0x1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f00000039c0)=[{{&(0x7f00000008c0)=@tipc, 0x80, &(0x7f0000000980)=[{&(0x7f00000004c0)=""/3, 0x3}, {&(0x7f0000000940)}], 0x2}, 0x3}, {{&(0x7f00000009c0)=@nl, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000a40)=""/205, 0xcd}, {&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/252, 0xfc}], 0x3, &(0x7f0000002140)=""/4096, 0x1000}, 0xffffffffffff1149}, {{&(0x7f0000000c80)=@ax25={{0x3, @null}, [@null, @null, @bcast, @netrom, @default, @netrom, @bcast]}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000400)=""/13, 0xd}, {&(0x7f0000000d40)=""/23, 0x17}, {&(0x7f0000000d80)=""/196, 0xc4}, {&(0x7f0000000e80)=""/90, 0x5a}, {&(0x7f0000000f80)=""/149, 0x95}, {&(0x7f0000003140)=""/111, 0x6f}, {&(0x7f00000031c0)=""/223, 0xdf}], 0x7, &(0x7f0000003340)=""/142, 0x8e}, 0x4}, {{&(0x7f0000003400)=@pppol2tpv3, 0x80, &(0x7f00000003c0)=[{&(0x7f0000003480)=""/155, 0x9b}, {&(0x7f0000003540)=""/94, 0x5e}, {&(0x7f0000000440)=""/64, 0x40}, {&(0x7f0000003600)=""/230, 0xe6}, {&(0x7f0000003700)}, {&(0x7f0000003740)=""/243, 0xf3}], 0x6, &(0x7f00000038c0)=""/222, 0xde}, 0x8}], 0x4, 0x22, &(0x7f0000003ac0)={0x0, 0x1c9c380}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x9) syz_genetlink_get_family_id$team(&(0x7f0000000940)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000003c00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x4010) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x0, 0x70, 0x5, 0xdd7, 0x0, 0x8, 0x0, 0x4, 0x20000, 0x4, 0x7f, 0x37, 0x6, 0x3, 0x8d, 0x5, 0x7d21e601, 0x8000, 0x2f1b, 0x6, 0x6, 0x5, 0x8, 0x6f000, 0x9, 0x10001, 0x2, 0x0, 0x0, 0x2, 0x7, 0x0, 0x3ff, 0xa, 0x7, 0x3f, 0x1, 0x1, 0x0, 0xa64, 0x7, @perf_config_ext={0x5}, 0x1000, 0xacb2, 0x7, 0x2, 0x2, 0x80, 0x9}) ioctl$TCSETA(r2, 0x5406, &(0x7f0000003700)={0x5, 0x5, 0x3f, 0x3, 0x14, 0x1, 0x8, 0x7, 0x0, 0x40}) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x4000003) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 11:02:42 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:42 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x717000, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000001c0)="10000040030000000000000000000000b22025285db74192e7576d9062ec6e2fa5733f8ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 11:02:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) pwritev(0xffffffffffffffff, &(0x7f0000001a80)=[{&(0x7f0000000a00)="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", 0x64b}], 0x1, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) 11:02:42 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x400000003) openat$zero(0xffffffffffffff9c, 0x0, 0x800, 0x0) 11:02:42 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5010d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:42 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:42 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) getuid() fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000003b40)='em0nodev$\'*%mime_type#nodevvboxnet1}em1\x00', &(0x7f0000003b80)='./file0\x00', 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000380)=0x271) r2 = creat(&(0x7f0000000200)='./file1\x00', 0x0) waitid(0x0, 0x0, &(0x7f0000000240), 0x8, &(0x7f0000003cc0)) clone(0x1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f00000039c0)=[{{&(0x7f00000008c0)=@tipc, 0x80, &(0x7f0000000980)=[{&(0x7f00000004c0)=""/3, 0x3}, {&(0x7f0000000940)}], 0x2}, 0x3}, {{&(0x7f00000009c0)=@nl, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000a40)=""/205, 0xcd}, {&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/252, 0xfc}], 0x3, &(0x7f0000002140)=""/4096, 0x1000}, 0xffffffffffff1149}, {{&(0x7f0000000c80)=@ax25={{0x3, @null}, [@null, @null, @bcast, @netrom, @default, @netrom, @bcast]}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000400)=""/13, 0xd}, {&(0x7f0000000d40)=""/23, 0x17}, {&(0x7f0000000d80)=""/196, 0xc4}, {&(0x7f0000000e80)=""/90, 0x5a}, {&(0x7f0000000f80)=""/149, 0x95}, {&(0x7f0000003140)=""/111, 0x6f}, {&(0x7f00000031c0)=""/223, 0xdf}], 0x7, &(0x7f0000003340)=""/142, 0x8e}, 0x4}, {{&(0x7f0000003400)=@pppol2tpv3, 0x80, &(0x7f00000003c0)=[{&(0x7f0000003480)=""/155, 0x9b}, {&(0x7f0000003540)=""/94, 0x5e}, {&(0x7f0000000440)=""/64, 0x40}, {&(0x7f0000003600)=""/230, 0xe6}, {&(0x7f0000003700)}, {&(0x7f0000003740)=""/243, 0xf3}], 0x6, &(0x7f00000038c0)=""/222, 0xde}, 0x8}], 0x4, 0x22, &(0x7f0000003ac0)={0x0, 0x1c9c380}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x9) syz_genetlink_get_family_id$team(&(0x7f0000000940)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000003c00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x4010) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x0, 0x70, 0x5, 0xdd7, 0x0, 0x8, 0x0, 0x4, 0x20000, 0x4, 0x7f, 0x37, 0x6, 0x3, 0x8d, 0x5, 0x7d21e601, 0x8000, 0x2f1b, 0x6, 0x6, 0x5, 0x8, 0x6f000, 0x9, 0x10001, 0x2, 0x0, 0x0, 0x2, 0x7, 0x0, 0x3ff, 0xa, 0x7, 0x3f, 0x1, 0x1, 0x0, 0xa64, 0x7, @perf_config_ext={0x5}, 0x1000, 0xacb2, 0x7, 0x2, 0x2, 0x80, 0x9}) ioctl$TCSETA(r2, 0x5406, &(0x7f0000003700)={0x5, 0x5, 0x3f, 0x3, 0x14, 0x1, 0x8, 0x7, 0x0, 0x40}) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x4000003) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 11:02:42 executing program 2: add_key(0x0, &(0x7f0000001140)={'syz', 0x2}, &(0x7f0000001180), 0x0, 0xfffffffffffffffe) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) r1 = open(0x0, 0x0, 0x0) write$binfmt_aout(r1, 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x0) 11:02:42 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000001400fd0900effffffedbdf250a0000001800000014000200fe880000f000"/44], 0x2c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x3b83deada7792d2c, 0x0) 11:02:42 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x717000, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000001c0)="10000040030000000000000000000000b22025285db74192e7576d9062ec6e2fa5733f8ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 11:02:42 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:43 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:43 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x717000, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000001c0)="10000040030000000000000000000000b22025285db74192e7576d9062ec6e2fa5733f8ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 11:02:43 executing program 0: r0 = gettid() sched_getaffinity(0x0, 0x28, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) shmctl$SHM_LOCK(0x0, 0xb) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) semget(0x2, 0x0, 0x83666e4fd3cfee80) semctl$GETPID(0x0, 0x0, 0xb, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) tkill(r0, 0x14) 11:02:43 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924bd5, 0x0) 11:02:43 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x717000, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000001c0)="10000040030000000000000000000000b22025285db74192e7576d9062ec6e2fa5733f8ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 11:02:43 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5010d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:43 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:43 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x717000, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000001c0)="10000040030000000000000000000000b22025285db74192e7576d9062ec6e2fa5733f8ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 11:02:43 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000000)=[{}], 0x1) 11:02:44 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000140)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf1, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 11:02:44 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:44 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x717000, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000001c0)="10000040030000000000000000000000b22025285db74192e7576d9062ec6e2fa5733f8ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 11:02:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f00000001c0)={&(0x7f0000001400)={0x2, 0x2, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}, 0x1, 0x2000000000000000}, 0x0) 11:02:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="10d438") ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:02:44 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:44 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc2600000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5010d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340), 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 11:02:44 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x717000, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000001c0)="10000040030000000000000000000000b22025285db74192e7576d9062ec6e2fa5733f8ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 11:02:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x400}, 0x10) close(r0) accept4$inet(r0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x7c4d257d6852f715, 0x42, 0x0, 0x800e00529) shutdown(r1, 0x0) 11:02:44 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:44 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x4eb1) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x7) r2 = epoll_create(0x800f61) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 11:02:44 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x717000, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000001c0)="10000040030000000000000000000000b22025285db74192e7576d9062ec6e2fa5733f8ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) [ 356.916299][T15605] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 11:02:45 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000140)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf1, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 11:02:45 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000681}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x253c, 0x0) 11:02:45 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x717000, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000001c0)="10000040030000000000000000000000b22025285db74192e7576d9062ec6e2fa5733f8ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 11:02:45 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000004880)=[{{&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 11:02:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x18, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000, 0xa00000000000000}, [@nested={0x4, 0x3}]}, 0x18}, 0x1, 0xffffff7f0e000000}, 0x0) [ 357.198896][T15645] ================================================================== [ 357.202004][T15645] BUG: KMSAN: uninit-value in batadv_netlink_dump_hardif+0x70d/0x880 [ 357.202004][T15645] CPU: 1 PID: 15645 Comm: syz-executor.0 Not tainted 5.3.0-rc3+ #17 [ 357.219538][T15645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.219538][T15645] Call Trace: [ 357.219538][T15645] dump_stack+0x191/0x1f0 [ 357.219538][T15645] kmsan_report+0x162/0x2d0 [ 357.219538][T15645] __msan_warning+0x75/0xe0 [ 357.219538][T15645] batadv_netlink_dump_hardif+0x70d/0x880 [ 357.219538][T15645] ? batadv_netlink_get_hardif+0x3a0/0x3a0 [ 357.219538][T15645] genl_lock_dumpit+0xc6/0x130 [ 357.219538][T15645] ? genl_lock_start+0x180/0x180 [ 357.219538][T15645] netlink_dump+0xab5/0x1b00 [ 357.219538][T15645] ? kmsan_set_origin+0x26d/0x340 [ 357.219538][T15645] __netlink_dump_start+0xa3a/0xb30 [ 357.219538][T15645] genl_rcv_msg+0x1d9e/0x1f20 [ 357.219538][T15645] ? genl_rcv_msg+0x1f20/0x1f20 [ 357.219538][T15645] ? genl_lock_start+0x180/0x180 [ 357.219538][T15645] ? genl_lock_dumpit+0x130/0x130 [ 357.219538][T15645] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 357.219538][T15645] netlink_rcv_skb+0x431/0x620 [ 357.219538][T15645] ? genl_unbind+0x390/0x390 [ 357.219538][T15645] genl_rcv+0x63/0x80 [ 357.219538][T15645] netlink_unicast+0xf6c/0x1050 [ 357.219538][T15645] netlink_sendmsg+0x110f/0x1330 [ 357.219538][T15645] ? netlink_getsockopt+0x1430/0x1430 [ 357.219538][T15645] ___sys_sendmsg+0x14ff/0x1590 [ 357.219538][T15645] ? __fget_light+0x6b1/0x710 [ 357.219538][T15645] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 357.219538][T15645] __se_sys_sendmsg+0x305/0x460 [ 357.219538][T15645] __x64_sys_sendmsg+0x4a/0x70 [ 357.219538][T15645] do_syscall_64+0xbc/0xf0 [ 357.219538][T15645] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 357.219538][T15645] RIP: 0033:0x459829 [ 357.219538][T15645] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 357.219538][T15645] RSP: 002b:00007f1008637c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 357.219538][T15645] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 357.219538][T15645] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 357.219538][T15645] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 357.219538][T15645] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f10086386d4 [ 357.219538][T15645] R13: 00000000004c7729 R14: 00000000004dcf30 R15: 00000000ffffffff [ 357.219538][T15645] [ 357.219538][T15645] Uninit was created at: [ 357.219538][T15645] kmsan_internal_poison_shadow+0x53/0xa0 [ 357.219538][T15645] kmsan_slab_alloc+0xaa/0x120 [ 357.219538][T15645] __kmalloc_node_track_caller+0xb55/0x1320 [ 357.219538][T15645] __alloc_skb+0x306/0xa10 [ 357.219538][T15645] netlink_sendmsg+0x783/0x1330 [ 357.219538][T15645] ___sys_sendmsg+0x14ff/0x1590 [ 357.219538][T15645] __se_sys_sendmsg+0x305/0x460 [ 357.219538][T15645] __x64_sys_sendmsg+0x4a/0x70 [ 357.219538][T15645] do_syscall_64+0xbc/0xf0 [ 357.219538][T15645] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 357.219538][T15645] ================================================================== [ 357.219538][T15645] Disabling lock debugging due to kernel taint [ 357.219538][T15645] Kernel panic - not syncing: panic_on_warn set ... [ 357.219538][T15645] CPU: 1 PID: 15645 Comm: syz-executor.0 Tainted: G B 5.3.0-rc3+ #17 [ 357.219538][T15645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.219538][T15645] Call Trace: [ 357.219538][T15645] dump_stack+0x191/0x1f0 [ 357.219538][T15645] panic+0x3c9/0xc1e [ 357.219538][T15645] kmsan_report+0x2ca/0x2d0 [ 357.219538][T15645] __msan_warning+0x75/0xe0 [ 357.219538][T15645] batadv_netlink_dump_hardif+0x70d/0x880 [ 357.219538][T15645] ? batadv_netlink_get_hardif+0x3a0/0x3a0 [ 357.219538][T15645] genl_lock_dumpit+0xc6/0x130 [ 357.219538][T15645] ? genl_lock_start+0x180/0x180 [ 357.219538][T15645] netlink_dump+0xab5/0x1b00 [ 357.219538][T15645] ? kmsan_set_origin+0x26d/0x340 [ 357.219538][T15645] __netlink_dump_start+0xa3a/0xb30 [ 357.219538][T15645] genl_rcv_msg+0x1d9e/0x1f20 [ 357.219538][T15645] ? genl_rcv_msg+0x1f20/0x1f20 [ 357.219538][T15645] ? genl_lock_start+0x180/0x180 [ 357.219538][T15645] ? genl_lock_dumpit+0x130/0x130 [ 357.219538][T15645] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 357.219538][T15645] netlink_rcv_skb+0x431/0x620 [ 357.219538][T15645] ? genl_unbind+0x390/0x390 [ 357.219538][T15645] genl_rcv+0x63/0x80 [ 357.219538][T15645] netlink_unicast+0xf6c/0x1050 [ 357.219538][T15645] netlink_sendmsg+0x110f/0x1330 [ 357.219538][T15645] ? netlink_getsockopt+0x1430/0x1430 [ 357.219538][T15645] ___sys_sendmsg+0x14ff/0x1590 [ 357.219538][T15645] ? __fget_light+0x6b1/0x710 [ 357.219538][T15645] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 357.219538][T15645] __se_sys_sendmsg+0x305/0x460 [ 357.219538][T15645] __x64_sys_sendmsg+0x4a/0x70 [ 357.219538][T15645] do_syscall_64+0xbc/0xf0 [ 357.219538][T15645] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 357.219538][T15645] RIP: 0033:0x459829 [ 357.219538][T15645] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 357.219538][T15645] RSP: 002b:00007f1008637c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 357.219538][T15645] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 357.219538][T15645] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 357.219538][T15645] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 357.219538][T15645] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f10086386d4 [ 357.219538][T15645] R13: 00000000004c7729 R14: 00000000004dcf30 R15: 00000000ffffffff [ 357.219538][T15645] Kernel Offset: disabled [ 357.219538][T15645] Rebooting in 86400 seconds..