(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x40030000000000, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00400000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc00e0000}, 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:16 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0xf0ffffff, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:16 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x4000000000000000, 0x0) 07:48:16 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000200)=@ethernet={0x0, @broadcast}, 0x4e, &(0x7f0000001380), 0xb1, &(0x7f0000000100)=""/233, 0xe9}, 0x100007}], 0x1, 0x100, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000003480)='/dev/mixer\x00', 0x80, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000034c0)={{0xa, 0x4e23, 0xffffffffffffffd7, @mcast1, 0x80000001}, {0xa, 0x4e23, 0x9e, @local, 0x79}, 0x5724, [0x260, 0x2, 0xd7, 0x4, 0xe03, 0x5, 0xdbeb, 0x7ff]}, 0x5c) 07:48:16 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x2000000, 0x0) 07:48:16 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x2000000, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xf000}, 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:16 executing program 0: r0 = socket$kcm(0x29, 0x200000000000002, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x4e24, @local}}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000004640)={&(0x7f0000000040), 0xc, &(0x7f0000004600)={&(0x7f0000003d00)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[]}}, 0x20044000) sendmmsg(r1, &(0x7f0000000540)=[{{&(0x7f00000002c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000500)}}], 0x1, 0x0) 07:48:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2afc000000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:16 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x1f00, 0x0) 07:48:16 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x3f00, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0x3e0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a000a0000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:16 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="dfe278d84f047e1808a3a992ddc389ae510e72c21d071d767c92f5a76aabd0152fcbd05c4db7f4e5e729497dfc375f1a021a5b1fd8ea7d7047775b8daf66303ddae94f4cc9d10f0e4bd21802c30927bf91de19baad5d68d29e6c0265b15278bc3a26defe99b129cae1e0377939e119e495cb84900b82d2c0689fd8d30bcd08437ed371f99c2b1cb8434a8ed7a106d463883ccdd36f76022dd29c59311fd01f26dc7cb7bb2578798d919b871cbb90dda4fccbca8d521c0c9c95c6278cad91c144f5079d7aa44b35c54465cb314586eae1b2afb0d94912bea757906d494c2e049598bae15d4a1b6892ed414e4ca5448a7e457350859333529825a60e93889fece46d4917cb7b429852148679694cbbb5d71bd8c81da130daf7387dc095c6ea85a19f5c62434a0b42723ae95420971a2edaa24f04e1c558283be5b08d1903dd2aa5b55ff876b7df8ad497a163fc1667bf677560acc9bdc58fd2190ceb7ee16969f2b7924651b5256b83fa8cee4a85b601371092d883db7c63cc060f80cc96a47d90dfc06ebf61665b68ab6c40e701325f2ad65b98bbc038fc1f70c5cec0ef6de84b30f331304e18333bf6018ab00b454771618a74cdcb90bae013843a586b8da3f26fc134faea8f02f500ccfc8d8e056bfe8154a816b1c836d2f0345fe72801be88a7bf12b5b70f3fca631f4f27ade17670201ca78090a2ce78f7660b62d6b1ae74b4", 0x201, 0x0, &(0x7f0000089000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x1c) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@dstopts, 0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = creat(&(0x7f0000000440)='./file0\x00', 0x40) write$P9_RSTAT(r1, &(0x7f0000000480)={0x66, 0x7d, 0x1, {0x0, 0x5f, 0x6, 0x7fffffff, {0x62, 0x0, 0x3}, 0x1000000, 0xb9d5, 0xfffffffffffff3e8, 0x2, 0xe, 'veth0_to_bond\x00', 0x9, 'security#', 0x15, '%*!vboxnet1GPLmd5sum\x00'}}, 0x66) r2 = getpid() ptrace$cont(0x88e167f1344c1a0d, r2, 0x3, 0x80000000) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=""/101, &(0x7f0000000280)=0x65) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000040)='./file0\x00', r3, r4) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000400)={0x18, 0x0, {0x1, @empty, 'veth0_to_bond\x00'}}) 07:48:16 executing program 1: r0 = socket$inet(0x10, 0xe, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) 07:48:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2af5ffffff000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:16 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) pipe(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r1, &(0x7f00000009c0)={&(0x7f0000000140)=@l2={0x1f, 0xfffffffffffeffff, {0x4, 0x9, 0x6, 0x200, 0x29c, 0x100}, 0x3}, 0x80, &(0x7f0000000580)=[{&(0x7f00000001c0)="47631fe0b4ec9ced9d155c42838cf59749b001ebb93ed99f6b96d48f8a8faba03fba0ba8b213cc1811cd5a92a588730f21869d36a6bf5fcdb76a1a50ed7d5de6ef60bbc897a7e26f58a2fa3decc6ef5ea424dba45932255795b29f317489f8f5e2bba4ae010b296f2cb80a36dc311d85489f6864f105b9ad1d9514de5c6236a66d1d277a1c1e3325cbb273c8bb77b573dd27958682", 0x95}, {&(0x7f0000000280)="871d05ee7d4b5e2345494e5c73bda3025107d16797f7771010b8f90a360784dc77f28fc4705be03d9b86844e", 0x2c}, {&(0x7f00000002c0)="b9d2f680e4bd422ad3476dc4621b31c984ae1524a39db108149e7966e2d8480dc8980742080caac3f772d08978f2e153f6eac0c892a04b74ef9c5f090e280db73420b3af5945a90d4f7177baabdc3da36209d3a5c91408e56ecc90e52e52d3d2b0c5ce9fcc320acb1ca13f5f21", 0x6d}, {&(0x7f0000000340)="11c06b1415e276a352c2e6d9f8f3b2611553eecd1ae14676bdf7816fdc4fa033cf32e77d09842f9b18f2bc75b42ffd71e10cf4d6d4a3c7ae360ccf3ca7ebc0e78fa384aff8cd8e6424977008e5d1e01f1f2b33cef9f7c12ad4ed1a15115826ce1c018ea353afc2a1bb502bd75a65469395e9701fa121afa69d1c6eff26d320d3a8d9431ee2111036d21183108aca", 0x8e}, {&(0x7f0000000400)="8e48f6ae60c15afb0cba3482fa734501017bd7b23d730f04a6d70e18e75a831ed47585c84d8a2f0a6bea6ae35e0229f0670e6b897e4a37255e6370cd97b9db66f5e800928f1b06154912546141c4c771f04b87afeaef", 0x56}, {&(0x7f0000000480)="e610a233d190f6d99ef80c1f2cb3d33d57092ce4f3bd8f7d65e2ddeb33de57d4d4f201249d0f044e303eb5f87e7b53427c36eafc76c76f7954a0808fb1dcbe21176223c9ec8ed1e58e2a019679c6e4c9f3a82ef2089cdd77e18361634e68edf11778efbbb7d9f85cfe165581409e86aa35a6afa431add78a4684bb7754a81934a8e3acb83a9627befccc90199e20", 0x8e}, {&(0x7f0000000540)="cf318c8b9e284788a2942b1aa58859c01c0032fc8fff60e37afb142f957f7179e7019083810deba226521096", 0x2c}], 0x7, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x388, 0x4}, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x182, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000100)) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000a00)=0x1) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)}, 0x0) openat(r2, &(0x7f0000000000)='./file0\x00', 0x20400, 0x100) fcntl$notify(r2, 0x402, 0x2) 07:48:16 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x2, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xde0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:16 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x100000000000000, 0x0) 07:48:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40081, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x4) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e7220600000000b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253950ecdbafdca51fc317bfb1b48b3fb604d6a2c1a5a0cfc74c26d56cdec7ea3f3d93b5b9310cc61d41a26020f3e0edcd43d54b4bcc7d8924db1ccdcf83796584b4ae37464042c7e196ed81", 0x10a, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000540)={r2, r1, r2}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={"706f6c79313330352d73696d640000000000000000000000000000000000000000000100"}, &(0x7f0000000180)}) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfd, 0x200}, 0xc) 07:48:16 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x3f000000, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0x25, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000011000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:16 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x38000000, 0x0) 07:48:16 executing program 0: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x105000) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="8d5e6b4dc35714a218a114cb25", 0xd, 0x800, 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000027, 0x0) 07:48:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0x2000004c, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:16 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0xffffff7f, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:17 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000100)=""/241) 07:48:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00020480000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xe30, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:17 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0xc00e, 0x0) 07:48:17 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x3000000, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:17 executing program 0: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x105000) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="8d5e6b4dc35714a218a114cb25", 0xd, 0x800, 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000027, 0x0) 07:48:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0x364, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:17 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0xfffffffffffff000, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:17 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x3, 0x0) 07:48:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00050000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:17 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r1, 0x10000, 0xffff, 0x4, 0x0, 0x1b}, &(0x7f0000000180)=0x14) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000200)={'filter\x00', 0x9c, "37ee7d5c962cdde177fca0263fa0d52a21462c5db41e124e890f02a417beb8e2e783943716b596d1217029844002f3b2529811ca6fff958f18c6a17d3245b80aa62dda189e080e6694fc95c64621a257c2cce67a562e07b52655f10c034a42d1827187c70ed907ed5c410c6fa3cdda1c25156296b2c97c9164a7318b47b8b5a88bde9de265b44b8fbc243364c5921401a127ef5a293b5cd8f22c916e"}, &(0x7f00000002c0)=0xc0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={r2, 0x100000000}, 0x8) 07:48:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0x97c, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:17 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0xffffff9e, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a000e0000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:17 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x500e000000000000, 0x0) 07:48:17 executing program 0: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x105000) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="8d5e6b4dc35714a218a114cb25", 0xd, 0x800, 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000027, 0x0) 07:48:17 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) r1 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x7fff, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x10000044, &(0x7f0000003200)=""/233, 0xffffffffffffffe8, 0x1}}], 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)=']security/\x00', 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x401000}, &(0x7f0000000100)=0x8) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r4, r2, 0x0, 0x4, &(0x7f00000001c0)='lo^\x00'}, 0x30) sched_setaffinity(r5, 0x8, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r3}, 0x8) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x1f, @mcast1, 0x100}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) 07:48:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xdd4, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:17 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x300, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:18 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000000100)=""/233, 0x5}}], 0x1, 0x40000042, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) 07:48:18 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0xc00e0000, 0x0) 07:48:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a003f0000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:18 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x3800, 0x0) 07:48:18 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0xf00000000000000, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:18 executing program 1: r0 = socket$inet(0x10, 0x8000000000000000, 0x81) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) 07:48:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xb, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00ff0000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x1000) mount(&(0x7f0000000100), &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x4) r2 = accept(r0, &(0x7f0000000180)=@xdp, &(0x7f0000000100)=0x80) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000240)=0x400, &(0x7f0000000280)=0x1) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x3f00, 0x0) 07:48:18 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0xf0ffff, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0x900, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000001000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:18 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) r1 = dup2(r0, r0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x7) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) 07:48:18 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0xec0, 0x0) 07:48:18 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0xf000, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0x4, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000005) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) truncate(&(0x7f0000000000)='./file0\x00', 0x1) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000c60000)={0x0, 0x200}, 0x10) write(r1, &(0x7f0000000280)="04", 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r5 = syz_open_dev$midi(&(0x7f0000001800)='/dev/midi#\x00', 0x1, 0x10000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r5, 0x800442d2, &(0x7f00000018c0)={0x4, &(0x7f0000001840)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @dev}]}) getsockname$packet(r4, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000600)=0x14) 07:48:18 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000100)={{0xbf, @rand_addr=0x1, 0x4e24, 0x4, 'rr\x00', 0x1f, 0xf9, 0x2a}, {@multicast1, 0x4e22, 0x2, 0xa84, 0x80000000, 0x2}}, 0x44) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x20000) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000180)={r0, 0xffffffffffff8001, 0x3, "2b3a6d3a6351ba2d2db7405192ed0e7690f66bf39919da03e0ae1711e1b3e5b778bb7ab801f530bbb28b2acbd447768dc0593b642e9d3bdb483dafc9cfe8b8b271bf5e143191729e802bfbdec32ba5126170c86fba1308c5726b115625069c27832dcd212ee6eb56c2a0ce079dddba5c72db36d05a367bb387d8738efabea7ed745fd53d776ffe8de423fdee4fd9302c56a72aab6dd885c909c4a19ebaabffaf9887decacbbdf515ea837f787e24"}) 07:48:18 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x300000000000000, 0x0) 07:48:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0x8, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:18 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0xf0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a08000000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0x768, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2af4010000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:18 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x1f000000, 0x0) 07:48:18 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x1000000, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:18 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x18000000, 0x0) 07:48:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0x3, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a000001f4000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:19 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xffffffe6}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) 07:48:19 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0xf000000, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x4, 0x0, 0xe, 0x0, 0x0, 0xffffffffffffffff, 0x12}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r2, &(0x7f0000000780)="fe4cd95dd21c2e6aec754d9a7bedb171f16209a88af1913c12ac5138f18694cde44b6c080130db04567bf47560b8ca933bd90739381b803b92d153a33d422730623f18dce13f455a801f94f2f80db9b16efc7f9b301ef5ff84653b14eb31fae6f2bb78c9e66f4ccf25d7e6a5232bcf5e2ca4326d7cff1107d89bf9d141d85f382b0e01458f1b6aaa1af1f0d9b614dd8c72e59c08381c386b417260523d9a374275518acbf47e27e40f2184ca3606542658"}, 0x10) unshare(0x40000000) r3 = dup(r1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000009c0)=0xc) fstat(r1, &(0x7f0000000a00)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="40a50000100800000d9de900000098acc9477f7d4e6aeb120fb1c37e43a580f206bf974059597e34ea4262ce00000000000000000000000000"], 0x20}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x0, 0x0, @local, 0x60}, 0x1c) listen(0xffffffffffffffff, 0x20000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f0000000300)=0x2) r4 = socket$inet6(0xa, 0x5, 0xfffff7fffffffffc) socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$sndpcmp(&(0x7f0000001080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x40, &(0x7f0000000f9b), 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000340)="e37263428af43a5e9f126f6c16d47fb7429694eefa499f29c56f7c5efcb825e98978f8ffaaf60a547f40df76f6539a6346aa522d118d61c13dea36377d9b4a9207a8483e188b25c06adac0d8d5c947e7af08f80e47029f31c2b5246f998d77df2b5c442e2b75b9a4ec52ecc275fd129e019c0ed05903c7583385ce0538bbd8648a62cd7a42dd49b7be60364fe0070e1b03133c", 0x93, 0x48010, &(0x7f000031e000)={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0xffffffffffffffff}, 0x1c) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000000)={'veth0_to_bond\x00', {0x2, 0x100004e23, @local}}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400), 0x13f, 0x1009}}, 0x20) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40c00) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f00004a9000)={0x1, &(0x7f00008f0ff8)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000455000)='S', 0x1, 0x0, &(0x7f00009aafe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 07:48:19 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x500e0000, 0x0) 07:48:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a01030000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) [ 339.161432] nla_parse: 135 callbacks suppressed [ 339.161443] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 339.210350] netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. [ 339.226382] netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. [ 339.240534] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:48:19 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x2a3, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 339.257959] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 339.279541] IPVS: ftp: loaded support on port[0] = 21 07:48:19 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) socketpair(0x8, 0x0, 0x3, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) connect(r0, &(0x7f0000000100)=@rc={0x1f, {0xd3db, 0x6, 0x400, 0x80, 0x6, 0x10001}, 0x1f}, 0x80) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) [ 339.300946] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 339.336104] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:48:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a000080fe000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) [ 339.353646] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:48:19 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x3, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:19 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x1000000, 0x0) [ 339.419581] netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. 07:48:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x200, 0x998e, 0x7fffffff, 0x3f, 0x4, 0x8000, 0x9, 0x1000, 0x4, 0x0, 0x80000000, 0x400}) r1 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e20, @broadcast}}) [ 339.580886] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 339.745705] IPVS: ftp: loaded support on port[0] = 21 07:48:20 executing program 0: r0 = socket$inet(0x10, 0x2000008000000008, 0xa) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000200007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000500)=0x1c, 0x800) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) 07:48:20 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x200000000000000, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2affffff8d000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:20 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x300, 0x0) 07:48:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:20 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x7fff) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3f, 0x400000) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000100)={0xffff, 0x6, 0x800, 0xbab4, 0xca3, 0x9, 0x4, 0x2, 0x48, 0x7a082c8a, 0x5, 0xfff}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x109200, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000180)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x2c) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) 07:48:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:20 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) r1 = socket$inet6(0xa, 0xa, 0x7) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000)=0x1000, 0x4) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) 07:48:20 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0xf0ffffffffffff, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:20 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x18, 0x0) 07:48:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a000000ff000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x890e, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x80000, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x2000000000003) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x418002, 0x0) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="bd713b48fd033f155529ddfd406b7c83d09fc8d8ea5a7c947dae391ba8ae089f10849b7e5013e197b3cb80fedab31c423aafb92a17429e47660901a2e32447d7606019220fc86c60965fe61409f54a76edad83d4d469fdad40b0b4e2d759a9378fc7c70ce7a932"], 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000002c0)={r4, 0xffffffffffffffff, 0x30}, 0xfffffffffffffff3) getsockopt$sock_buf(r2, 0x1, 0x37, &(0x7f0000000080)=""/44, &(0x7f0000000200)=0x2c) sendmmsg(r2, &(0x7f0000007ac0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)='A', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0x0) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f0000000300)) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="73797ab6c81808ddedb1"], 0xa) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000003c0)={r4, 0x2}, 0x8) 07:48:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:20 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0xfffff000, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:20 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x2, 0x0) 07:48:20 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x20800) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000100)=@req3={0x0, 0x8, 0x80000001, 0x10000000, 0x1eb, 0x100000001, 0x7bbb}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) 07:48:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000010000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:20 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x34000, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:20 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x404281, 0x0) readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000380)=""/40, 0x28}, {&(0x7f00000003c0)=""/100, 0x64}, {&(0x7f0000000480)=""/128, 0x80}], 0x3) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) socket$rds(0x15, 0x5, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) read$FUSE(r0, &(0x7f00000030c0), 0x1000) rt_sigsuspend(&(0x7f0000000680), 0x8) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000600)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r2, 0x608, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000080}, 0x80) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x3c) 07:48:20 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x38, 0x0) 07:48:20 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000280)={{0x2, 0x4e22, @remote}, {0x307, @random="2408fa9963b1"}, 0x18, {0x2, 0x4e20, @local}, 'gretap0\x00'}) r1 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x4, 0x40100) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000240)=0x81f) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000300)={0x1, 0x6, 0x2, 0xff, 0x1, 0x10000, 0x1, 0xff, 0x3, 0xfffffffffffff111, 0x0, 0x35}) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x25e, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="00fb990500092139c9f33765925985f2619e056ee243663df8ffa4d11e1291a94b2d7fd0f1d68325b855a3c34154e52effbf79365073869c49c144c3158356841299c4f6a2fec364ef642fc342ea1dd6b2f6e14bf640e6e4889b5a3a542765b85c6d7c2227638ba2c585fe1f5706176dbf3432dceae538a1f379039efd20a9c4046948213f96e25fd0507bc4c04678a093f8d0"], 0x99, 0x2) 07:48:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00060000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:20 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x300000000000000, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:20 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0xc00e000000000000, 0x0) 07:48:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a0a000000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:20 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0xf0ffffff00000000, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:21 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x26a9f188f9116a40) epoll_create(0xbd1) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000100)=""/171) 07:48:21 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x1f00000000000000, 0x0) 07:48:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x143) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x10, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x2ec) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xca82, 0x20000) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x2}, {0x2, 0x0, 0x2f4, @local}, r1}}, 0xfffffec7) 07:48:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a04000000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:21 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0xa3020000, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:21 executing program 1: r0 = socket$inet(0x10, 0x3fffffffffffffe, 0xb37a) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) flistxattr(r0, &(0x7f0000000100)=""/4096, 0x1000) 07:48:21 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x500e, 0x0) 07:48:21 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) pread64(r0, &(0x7f0000000300)=""/215, 0x47d, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100), 0x666b724c9549cb4}, 0x40000cc) 07:48:21 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0xa302, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a60000000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:21 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x200000000000000, 0x0) 07:48:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x143) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x10, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x2ec) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xca82, 0x20000) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x2}, {0x2, 0x0, 0x2f4, @local}, r1}}, 0xfffffec7) 07:48:22 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0xf00, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00800402000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:22 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x3000000, 0x0) 07:48:22 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0xf, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:22 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x20001, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000100)=""/26) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x800000000) 07:48:22 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x4000, 0x0) 07:48:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00fec000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:22 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x42) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f00000000c0)={0x2, 0x0, 'client1\x00', 0x7, "0c135d03cc59ce55", "9489d981b9fddf654db0b6349df8845a36a14946b877e9684108580a463f04a4", 0x9, 0x4}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x4, 0x4) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7f, 0x200000) close(r0) 07:48:22 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x9effffff00000000, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:22 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x400000000000000, 0x0) 07:48:22 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x100000000000000, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000300000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:22 executing program 0: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x100, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000080)={0x2, r1, 0x1, 0x3}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={"00ac720000000000ec973f820f7c4000", 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r2, 0x400454cd, 0x20) close(r2) 07:48:22 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) fadvise64(r0, 0x0, 0x7f, 0x2) 07:48:22 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x3800000000000000, 0x0) 07:48:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00f5ffffff0000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:22 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0xa302000000000000, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:22 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x3}], 0x1}, 0x0) 07:48:23 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x400300, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:23 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)="7569645f6d6170001d900f92d915133d397ef8312c9e1ffb42e48fcba4b36f2205c146a79a77ba41bd56ab958e36c17dbc7d2b6aa1c1a8b1083acec13a0af98327d611f956085ff96e1ebd1a6371ca51") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$USERIO_CMD_REGISTER(r0, &(0x7f00000000c0), 0x1af) 07:48:23 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x4000000, 0x0) 07:48:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000010000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:23 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x3f00000000000000, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:23 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x40000000, 0x0) 07:48:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:23 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x8000000004) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0x100000001, @ipv4={[], [], @multicast2}, 0xf92}}, 0x8, 0x1000}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e23, 0x2, @local}}, [0x80000001, 0xfffffffffffffef5, 0x9, 0x3, 0x8, 0x46, 0xa0000000000000, 0x6, 0x1, 0x5, 0x3, 0x0, 0x0, 0xffffffffffffbe12, 0x7fff]}, &(0x7f0000000100)=0x100) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f6400940005002825fda48c00000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 07:48:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a007fffffff0000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:23 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x1800, 0x0) 07:48:23 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000002840)='/dev/vhci\x00', 0x40000, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x3) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000100)="651306f327242e6812e4dfba573cd96c64ae0d4519df5fd8ba94d980e7a347f295cc21a87314224bfc3a000262e30531320de88ececa173162634930410ef81b7cb524d9ab751a758b5081e00bc8c0c29f15ff72f76d6f903343ada60ace050f0e82ad6f8a30c567712ff24c11c1341c9854172488541fe37429e0708bf287311991fa6f09d96eff07657af141896a98743d4ad54e9ea9adaec6c563cf74f1c71e34b9973391bb435847bd933a21f6c93c3650c5c8b1dde44763aba596e511753526", 0xc2}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="1fed2af2d0359d7fbaa11f269878f0cedd648e57f853532320d2b0460741dd03315b475fac80e653ba5c8f35e4387b748343a8c37bb7bc2afe26f5eaac14fb3ffd1783b3353b80fc0ff25c9b496720f1be16e6e9a2e3aa0c5cf1e612db2dbd00fb3b29e7a360fc886dde30a9a46c80c7ab6eb653f051d5ac34e072def5176eba6918e235fdfd8c89324f010eaa2919d4c870076d1f751c43c1067d532ea11ef50a6edff8011a30d5033257284abd5ca6cd86e267721b6c3b34b4680941c8bb9eda13f41a898535f5e6b75a15f991", 0xce}, {&(0x7f0000001300)="d3cf781348178248f57cf56640ab0cfd46568348e4a87249966747885522a56382c146ba00618aa172824630f2044516882034d3f6c5ca6367da7eb40e8e58ea811ba6265099c7d6486189e10ebfc289e300f12d19084d33", 0x58}, {&(0x7f0000001380)="c9c464ab90fb1fe9079649de3f7e89f57361631f0d511f733c0c316df7293afba26bfe5255e9e95d70859fc9a11e39eadeb46ec093dfdd03e10e8dac559cfe9d0d6e350262fc1fc463b2b3e803ab19e2d2910ec6ada845055e52d882b07c06801d4777ea067394", 0x67}, {&(0x7f0000001400)="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", 0xff}, {&(0x7f0000001500)="a9a667b295198774018926c972e0fc241546f766c7475c9d70fa702e1426a95c53720bf70069d6a3d1ad6d0711fe03a396ae99e2bfd162e6de62fa28a38fa966e25c49c320b27381dde81d98e8ff2ba6f6dd1b5bd663e4c83f833dee01925a591eca4634833910a40e512b55ebc687f4bd048aa558afc4af6a7cf6283b3850d0e0041c2b15a82c5089d2ad144ac130e5e211bf97f497865fd31385849f8ad623971bcf7aebb8e53a9672b028e24465bf6e8872350ba2235b891c853a839048d0142126ecf28cd3c6ae764ad318cd24d40a7f5082047160", 0xd7}, {&(0x7f0000001600)="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", 0xffe}], 0x8}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000002780)='bridge0\x00', 0x10) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000002940)={r0, r0, 0x8, 0x2, &(0x7f00000028c0)="11ba8dacc05baf5b6fe57b28d78b54695fcbb7c4a85d879456d2b8ba081d900e87e367fce3bb97125842cda783a0ef9702304aa3b6e770276d3312ec0691cd7fdd1c12bef8d056f9edb64c3cdc1065e32bd2d373e3e709ac820c00dce2", 0x200, 0x1, 0x10001, 0x8, 0x4, 0x2, 0xfff, "54e2d959cd4d9c6cbb975d767c66884f0a75b8ea8b7b7f822087ed4baefac0c4d12a5c5ceee4811c7fe6ecb16b067d6b45f93c1e977c457c5cec1f200dfa42e1c2120323994c81b426b2d95e7a7bbd27a2771fe7b2c2340c605e21f62e354a7b0dc9db6312cfb1b551da8da3f6f99f3877c326c2f9908351fb379d7fd4f986c27f44681fab7937a2f2f9b92e0fee4c9105620308ceb38e647245fb507a208f797833898f62e9c7fdaca09ed12dce2d72b0c75fd4d4f7f9662fbe586be39b89fa7ad3"}) r2 = syz_open_dev$mice(&(0x7f00000027c0)='/dev/input/mice\x00', 0x0, 0x20800) ioctl$KDSETLED(r2, 0x4b32, 0x53) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000002800)) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000002680)="72e726d9c3793db7f15c8c0c955d3bf86dedeeeb6a5efd1d612f3bf8a3ecf0a9d692aaaa22fe96f4a13a7770bc2bdb46a81b6619eb3ad394b6df54e0d78aa7b7e5cb75b28552db26", 0x48, 0x0) r4 = add_key$keyring(&(0x7f0000002740)='keyring\x00', &(0x7f0000002880)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r3, &(0x7f0000000080)='syzkaller\x00', &(0x7f0000002700)={'syz', 0x3}, r4) 07:48:23 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0xffffff7f00000000, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:23 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="b9511f676ea18f0c58ff8db921a80981fb4499fe040c4a1cfa65a9e83d21566df85cd2048d4294c1a06d195ca9ac5dee1a9876158832e897254d8f07bea83548a45c2bd316cf874223991a0fbd629b11b42f12e4a86dd43c83623b98ccfbadd4e8", 0x61}], 0x1}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3ff, 0x10000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000200)={{0x7}, 0x1, 0x8, 0x7, {0x8, 0x7}, 0x7ff, 0x4}) 07:48:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:23 executing program 0: socketpair$inet6(0xa, 0xa, 0x40, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000240)={0x79, 0x0, [0x10000]}) 07:48:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000600000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:23 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x9effffff, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:23 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) socketpair(0x1b, 0x3, 0x69e, &(0x7f0000001500)={0xffffffffffffffff}) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000001540)) setsockopt(r0, 0x1, 0xe7b4, &(0x7f0000000000)="7bb6ffe4e64c8dfff48d84a3a125c1fd58fa46b30aff6415781a7b0d4221e6dcbef386498ea3b79000bfacaf8725dd8b698c1e14dfe698048a40fa4d98f9b81eb350f52f5e60fa19449c6237cd9949f120b9654f88b66a122ed583f8ed8b6c2a4e5d97908299a8a3fffbf4814e99242937841ba1d6caf732b5644069151c754d284b15851f3d14dee59c91aa54a2ee4d00c76c26583f5d12e6f79ea872da0a0af72caa648d71f73d6e01f5ce6a6945682109d205f07757267a2271997fdb272e0899a6aa86f901a1a61995e4669b83b989e18a5c3324edf55da19f", 0xdb) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@random={'security.', '^security-vboxnet0\x00'}, &(0x7f0000000180)=""/90, 0x5a) recvmmsg(r0, &(0x7f0000006900)=[{{&(0x7f0000000200)=@nfc, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/62, 0x3e}, {&(0x7f00000002c0)=""/251, 0xfb}], 0x2, &(0x7f0000000400)=""/4096, 0x1000, 0x721}, 0x30}, {{&(0x7f0000001400)=@in6, 0x80, &(0x7f0000003700)=[{&(0x7f0000002540)=""/223, 0xdf}, {&(0x7f0000001480)=""/6, 0x6}, {&(0x7f00000014c0)=""/6, 0x6}, {&(0x7f0000002640)=""/52, 0x34}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000003680)=""/120, 0x78}], 0x6, &(0x7f0000003780)=""/232, 0xe8, 0x3}, 0xcc}, {{&(0x7f0000003880)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000003900)=""/101, 0x65}, {&(0x7f0000003980)=""/201, 0xc9}, {&(0x7f0000003a80)=""/51, 0x33}, {&(0x7f0000003ac0)=""/126, 0x7e}, {&(0x7f0000003b40)=""/56, 0x38}, {&(0x7f0000003b80)=""/204, 0xcc}, {&(0x7f0000003c80)=""/43, 0x2b}, {&(0x7f0000003cc0)=""/181, 0xb5}, {&(0x7f0000003d80)=""/34, 0x22}], 0x9, 0x0, 0x0, 0x9}, 0x9ce}, {{&(0x7f0000003e80)=@hci, 0x80, &(0x7f0000004fc0)=[{&(0x7f0000003f00)=""/4096, 0x1000}, {&(0x7f0000004f00)=""/22, 0x16}, {&(0x7f0000004f40)=""/90, 0x5a}], 0x3, &(0x7f0000005000)=""/239, 0xef, 0x80}, 0x100}, {{&(0x7f0000005100)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000006840)=[{&(0x7f0000005180)=""/248, 0xf8}, {&(0x7f0000005280)=""/220, 0xdc}, {&(0x7f0000005380)=""/152, 0x98}, {&(0x7f0000005440)=""/17, 0x11}, {&(0x7f0000005480)=""/175, 0xaf}, {&(0x7f0000005540)=""/83, 0x53}, {&(0x7f00000055c0)=""/232, 0xe8}, {&(0x7f00000056c0)=""/73, 0x49}, {&(0x7f0000005740)=""/4096, 0x1000}, {&(0x7f0000006740)=""/232, 0xe8}], 0xa, 0x0, 0x0, 0x8}, 0x7fff}], 0x5, 0x0, 0x0) 07:48:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000003010000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:24 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0xfffff000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:24 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x5c3082, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000140)=0x8000) sendmsg$xdp(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="a3ade4184dab317d12672cfd950f54e27121efba1e7aac96814e48c673ec700e7358aaac1821f30d230049de8e58ae29900eaf02fb1fa6bd69f84a73c3ed97c3060a5ae18ef8c117f3dbae400467809b645eb055a2ac966736094cdb596126b7afefa3a17a82a37cf069a03866b863fd5eac29f99368eb06272d", 0x7a}, {&(0x7f0000000200)="cab6d4a95fa7a8f387e88b88d769c0beb96cc72c7f4bb506606271e749685bc59210f798713d786b10938914f89c74e6e4ccc8bbda430ea3064a7545cff623", 0x3f}], 0x2, 0x0, 0x0, 0x4000}, 0x80) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000002c0)={0x1000, 0x10000, 0x200, 0x20000000, 0x4, 0x7, 0x10000, 0x9, 0x0}, &(0x7f0000000300)=0x20) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000340)={r2, 0x1}, 0x8) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000100)=0x1) socket$inet_tcp(0x2, 0x1, 0x0) 07:48:24 executing program 0: unshare(0x20000000) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0x1) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) clone(0x2102051ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) 07:48:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000050000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:24 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0xffffff9e}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:24 executing program 5: r0 = socket$inet(0x10, 0x0, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x2f, &(0x7f0000000180)=""/131, &(0x7f0000000240)=0x83) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000700000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:24 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x34000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:24 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) io_cancel(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x7fffffff, r1, &(0x7f0000000380)="a6ab2626f0b8b7cee3c48d6815ead731697f0bb05b5173701e917dac9005738c2d78eceff9616e104e", 0x29, 0x8, 0x0, 0x3}, &(0x7f0000000480)) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000180)=0x68) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = getgid() ioctl$TUNSETGROUP(r1, 0x400454ce, r2) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000200)=0x8, 0x4) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x4000000, 0x4004400}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x181001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 07:48:24 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x400000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000180)={0x0, @multicast1, @multicast1}, &(0x7f00000001c0)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x12}, 0x53, r1}) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) [ 344.513077] nla_parse: 108 callbacks suppressed [ 344.513087] netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. 07:48:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 344.589301] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 344.599646] netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. [ 344.612644] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 344.633325] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 344.659325] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:48:25 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@add_del={0x2, &(0x7f0000000380)='bond_slave_0\x00'}) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x181103, 0x41) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000100)='bond_slave_0\x00') 07:48:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:25 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0xfffffff0}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00020000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:25 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) splice(r0, &(0x7f0000000140), r0, &(0x7f0000000180), 0x8, 0x2) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:25 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2a3}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 344.814100] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 344.839178] netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. 07:48:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a008dffffff0000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) [ 344.925897] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 344.968668] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:48:25 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) readahead(r0, 0x1f, 0x1) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x8, 0x400000) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f00000001c0)=""/4096) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x0) flistxattr(r1, &(0x7f00000011c0)=""/72, 0x48) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e20, @loopback}], 0x10) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000001240)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001280)='/dev/net/tun\x00', 0x121040, 0x0) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000012c0)={r2, 0x0, 0x1, 0x2, 0x7334}) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) write$P9_RLOCK(r2, &(0x7f0000001300)={0x8, 0x35, 0x1, 0x2}, 0x8) 07:48:26 executing program 0: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4001, &(0x7f0000000380)=0xbf207ff, 0x100, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f00003e8000), 0x1000401, &(0x7f0000336000/0x3000)=nil, 0x2) 07:48:26 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) socketpair(0x4, 0x7, 0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000100)={0x1, 0x400, 0x2, 0xce, 0x6, 0x4, 0x0, 0x4, 0x200, 0x1, 0x2d, 0xffffffffa8a5491b}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000140)={0x0, r0, 0x7, 0x2, 0x1000, 0x1000}) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000180)) 07:48:26 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x5, 0x0) write$UHID_CREATE(r1, &(0x7f0000000200)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000180)=""/113, 0x71, 0x3, 0x8, 0x7fff, 0x3, 0x4}, 0x120) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:26 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x200000000000000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a000000003f0000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:26 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0xffffff7f}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a0080fe00000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:26 executing program 0: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c40], 0x0, &(0x7f0000000300), &(0x7f0000000c40)}, 0x78) 07:48:26 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f0000000140)=""/69, &(0x7f00000001c0)=0x45) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:26 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x400) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@loopback, @dev, 0x0}, &(0x7f0000000140)=0xc) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6, @dev={[], 0x1d}}, 0x10) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) 07:48:26 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 346.198111] kernel msg: ebtables bug: please report to author: Entries_size never zero 07:48:26 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000240)=r1) sendmsg(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe66, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x1000}, {r0, 0x100}, {r0, 0x19}, {r0, 0x2}], 0x4, &(0x7f0000000180), &(0x7f00000001c0)={0x7fff}, 0x8) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:26 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\n'], 0x1) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) r1 = socket(0xf, 0xf, 0x401) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)=@deltaction={0x188, 0x31, 0x500, 0x70bd2c, 0x25dfdbfe, {0x0, 0x6, 0x4}, [@TCA_ACT_TAB={0x24, 0x1, [{0x10, 0x8, @TCA_ACT_INDEX={0x8, 0x3, 0x95}}, {0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}]}, @TCA_ACT_TAB={0x74, 0x1, [{0x18, 0xa, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}, {0x10, 0x2, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x14, 0x1, @TCA_ACT_KIND={0xc, 0x1, 'csum\x00'}}, {0x10, 0x8, @TCA_ACT_INDEX={0x8, 0x3, 0xec}}, {0x10, 0x1e, @TCA_ACT_INDEX={0x8, 0x3, 0xff}}, {0x14, 0x6, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}]}, @TCA_ACT_TAB={0x94, 0x1, [{0x14, 0x15, @TCA_ACT_KIND={0xc, 0x1, 'csum\x00'}}, {0x10, 0x13, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x10, 0xe, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x18, 0xe, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}, {0x10, 0x17, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}, {0x10, 0x1, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x14, 0x1d, @TCA_ACT_KIND={0xc, 0x1, 'gact\x00'}}, {0x10, 0x1a, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}, @TCA_ACT_TAB={0x48, 0x1, [{0x10, 0x1a, @TCA_ACT_INDEX={0x8, 0x3, 0x1f}}, {0x10, 0x3, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0x14, @TCA_ACT_INDEX={0x8, 0x3, 0x80000000}}, {0x14, 0x13, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x40}, 0x8004) 07:48:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000003e80000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:26 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x1, 0x20000000000000, 0x0) 07:48:26 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x3f00000000000000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000001f40000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:26 executing program 1: r0 = socket$inet(0x10, 0x4, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) 07:48:26 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) socketpair(0x0, 0x5, 0x2cd, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000200)={0x3}) prctl$setname(0xf, &(0x7f00000001c0)='wlan0\x00') connect$rds(r1, &(0x7f0000000180)={0x2, 0x4e22}, 0x10) 07:48:26 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x10001, 0xc000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x80000000, 0x420800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0x1, @loopback, 0x5}, @in6={0xa, 0x4e23, 0x6, @loopback, 0xd6}], 0x38) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f000059dffc), &(0x7f0000000000)=0x4) 07:48:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00006800000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:27 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0xf0ffffffffffff}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:27 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xffffff0c}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f00000011c0)="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", 0x106f}, {&(0x7f0000001100)="9603339ff557a45b3d61e4551919a3a3fdb5ba6987da4d5f40596464d9f838277571ea53a26933acf01a49b458d6343f993ea3b0bc87ca2bcf9d5285ceb2fee606", 0x41}], 0x2}, 0x0) 07:48:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000500000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:27 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x260}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x4000) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000002, 0x10, r2, 0x180000000) 07:48:27 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0xf000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x0, 0xfffffffe, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x4201}) r3 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x2) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000009c0)=ANY=[], &(0x7f0000000000)) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, &(0x7f0000ffa000/0x3000)=nil}) r4 = shmget$private(0x0, 0x1000, 0x40000000000001, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_LOCK(r4, 0xb) r5 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000300)={0x17, 0x0, 0x8}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000400)={0x3, 0x7f, 0x8, 0x8000, 0x7}, 0x14) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f00000002c0), &(0x7f00000003c0)=0x30) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000200)={0x4, 0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000000380)={0x1, 0x6, [@random="90fe146d0a85", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, @local, @remote, @link_local]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000001c0)=0xc) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) 07:48:27 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) write$P9_RLINK(r0, &(0x7f0000000180)={0x7, 0x47, 0x2}, 0x7) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = gettid() ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000001c0)=r2) recvmmsg(r1, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00010300000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:27 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x3f00}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:27 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000140)=@ipx, 0x4c, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000, 0x6c118a17}}], 0x1, 0x0, 0x0) 07:48:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:27 executing program 1: r0 = socket$inet(0x10, 0x6, 0x2) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9, 0xfffffffffffffffd}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000100)=@ipx, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)=""/202, 0xca}, {&(0x7f0000000280)=""/187, 0xbb}], 0x2, 0x0, 0x0, 0x6}, 0x400}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/233, 0xe9}, {&(0x7f0000000440)=""/121, 0x79}], 0x2, &(0x7f0000000500)=""/241, 0xf1, 0x7}, 0xec}, {{&(0x7f0000000600)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/161, 0xa1}], 0x1, &(0x7f0000000780)=""/134, 0x86, 0x8}, 0x2}], 0x3, 0x20, &(0x7f0000000900)={0x77359400}) syz_open_dev$loop(&(0x7f0000000940)='/dev/loop#\x00', 0xa25, 0x2) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000980)=0x0) ptrace$cont(0x3f, r1, 0xfffffffffffffff7, 0x20000000000000) 07:48:27 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0xd8, 0x10000) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:27 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x300000000000000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00100000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = dup3(r0, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') flock(r0, 0x1) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200001, 0x0) r4 = getpid() ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000040)=r4) getegid() ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000080)="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") socket$inet6_sctp(0xa, 0x5, 0x84) preadv(r2, &(0x7f0000000480), 0x10000000000001cf, 0x0) 07:48:28 executing program 5: r0 = socket$inet(0x10, 0x10000003, 0x0) unshare(0x42000000) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="6d616e676c65000000000000000002000000000000000000000000000000000000000000000000000000000000a6af21a26f3928cd000000000000000000000000000000000000"], 0x58) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) recvmmsg(r0, &(0x7f0000000380), 0x40000000000022f, 0x2102, 0x0) 07:48:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:28 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x100000000000000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000020000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:28 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x7cc}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r1, 0x7f, 0x7f}, &(0x7f0000000180)=0x8) io_setup(0x7ff, &(0x7f00000001c0)=0x0) io_pgetevents(r2, 0xff, 0x2, &(0x7f0000000200)=[{}, {}], 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x6}, 0x8}) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) [ 347.715837] IPVS: ftp: loaded support on port[0] = 21 07:48:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00070000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:28 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0xffffff7f00000000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = dup3(r0, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') flock(r0, 0x1) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200001, 0x0) r4 = getpid() ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000040)=r4) getegid() ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000080)="fe2cbff34a98d2ee4569941680d1c23ba4440e52e84e0f8758fffab081e6c5b7817472f7c6ee374f190558d89b9634e52ad96b40c5825f822e97030f73b873c3255644fbe996abc242a85f207a0284141e0e75ce2d7f14fd0bc15a071c16b7820f08920306d5a2a40a4b4b636573a62506577afc3dcfd2badf46e7c0be614d39631ad8c43b86814901893fd51d78cb16d1bc0d0987edf023e50e49e2c2127aaa70a16e153740c000bbe2688fa7a9918f78dbe80e3a64ac92c58dcd86a3cf0cf1d2b36b8af90ce496877e13cd2c554fc9286ae5c60170f53a8ae5ad52ef7823672ef82ab3e989634d77bfb1dbe086af51fe64d01858d583935066aef8") socket$inet6_sctp(0xa, 0x5, 0x84) preadv(r2, &(0x7f0000000480), 0x10000000000001cf, 0x0) 07:48:28 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7fffffff, 0x400) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000100)=0xff) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) 07:48:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:28 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x3000000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 348.019414] IPVS: ftp: loaded support on port[0] = 21 07:48:28 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) 07:48:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00f40100000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:28 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0xf00}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:28 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000140)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f00000002c0)={0x21, 0x1, r1, 0x8, r3, 0x80000001, 0xfffffffffffffff7, 0x6}) r4 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}, 0x6}], 0x1, 0x0, 0x0) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80, 0x0) ioctl$RNDCLEARPOOL(r5, 0x5206, &(0x7f0000000100)=0x4c7) setsockopt$inet6_IPV6_PKTINFO(r5, 0x29, 0x32, &(0x7f0000000300)={@empty, r2}, 0x14) 07:48:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:28 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x3}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000900000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:28 executing program 0: chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0xfffffffffffffe75, 0xfa00, {&(0x7f00000008c0), 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}}, 0xa0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000180)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @msi}]}) 07:48:28 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) setsockopt$inet_dccp_int(r0, 0x21, 0x1f, &(0x7f0000000000)=0x4b6e, 0x4) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) 07:48:28 executing program 5: r0 = socket$inet(0x10, 0x3, 0x1) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:28 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0xfffffffffffff000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a000000000b0000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:28 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='com.apple.system.Security\x00') sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1, 0x0, 0x0, 0x4}, 0x0) 07:48:29 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x2482, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000280)={@ipx={0x4, 0x5, 0x7, "6274f1faf035", 0xdc71}, {&(0x7f0000000180)=""/181, 0xb5}, &(0x7f0000000240)}, 0xa0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 07:48:29 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x40030000000000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000100000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:29 executing program 0: chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0xfffffffffffffe75, 0xfa00, {&(0x7f00000008c0), 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}}, 0xa0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000180)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @msi}]}) 07:48:29 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101000, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000400)=""/237) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000080)={0x0, 0x2000}) r1 = socket$inet(0x10, 0x400000000000003, 0x6) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="1b0000001200030207fffd946fa2a60fd183080f90001904aca7984769e4f8cd948b6c4ff8271df10bcc5a80d0214675b931c7fe9cff1add9721ad723853ed75efa7cfdb5dd6e7ffed005f4260a60712a9a751263601ab8bffff496980b3e9e6ae58539b1448abef32430aa047444bfd549cd8ca18bb1f32d7b80c1bd5374b8c99324057c64f9f07dddcf6d51ea2fc83ae61635a3ac404cb3c9dc641647b4d89d025605dda3325d96adbffdc7ee2f88cea1518f9835a78a5e051fec2db0098670000000000000000000000000000000000f7dd22da654ed9226d00", 0xdb}], 0x1}, 0x400000) fcntl$setpipe(r1, 0x407, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000380)=ANY=[@ANYBLOB="020000000000000000500100000000009f00000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000001d01000000000007700000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000200)={&(0x7f0000ffb000/0x3000)=nil, 0x1, 0x5, 0x20, &(0x7f0000ffc000/0x3000)=nil, 0x1000}) socket$nl_generic(0x10, 0x3, 0x10) 07:48:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:29 executing program 5: r0 = socket$inet(0x10, 0x800, 0x2) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001380)='net/ipx\x00') ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f00000013c0)={0x100000001, 0xfffffffffffffffa}) fstat(r0, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)='security.capability\x00', &(0x7f0000001300)=@v3={0x3000000, [{0x8, 0xff}, {0x1, 0x100000000}], r2}, 0x18, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000140)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000001140), 0x100000001, 0x6) fcntl$getownex(r0, 0x10, &(0x7f0000001340)) r3 = syz_open_dev$usb(&(0x7f0000001180)='/dev/bus/usb/00#/00#\x00', 0x1000, 0x100) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f00000011c0)={0x4f1, 0x1, 0x41f, 0x7, 0x5, 0x20, 0x5c}) 07:48:29 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0xa302000000000000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:29 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'syzkaller0\x00', 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@dev={0xfe, 0x80, [], 0x14}, 0x4e21, 0x0, 0x4e21, 0x0, 0xa, 0xa0, 0x20, 0x87, r2, r3}, {0x101, 0x8, 0x10001, 0xffff, 0xedd7, 0xffffffffffffff3f, 0xfffffffffffffff7, 0x7f}, {0x7fff, 0xfffffffffffffffe, 0x4, 0x5}, 0x2, 0x6e6bba, 0x3, 0x1, 0x2, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x15}, 0x4d4, 0x33}, 0x2, @in6=@mcast1, 0x3500, 0x3, 0x0, 0x5, 0x0, 0x0, 0x5}}, 0xe8) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) r4 = memfd_create(&(0x7f0000000100)='syzkaller0\x00', 0x1) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x2d5}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f00000003c0)={r5, 0xffff}, 0x8) 07:48:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00004000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:29 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0xf0}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:29 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000180)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 07:48:29 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000100)={0x9, {0x2, 0x4e21, @remote}, {0x2, 0x4e24, @remote}, {0x2, 0x4e24, @local}, 0x2a, 0x1, 0x3ff, 0xc, 0x10000, 0x0, 0x1f, 0x8, 0x4}) 07:48:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000b00000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:29 executing program 0: io_setup(0x7ff, &(0x7f0000000000)=0x0) io_destroy(r0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x101, 0x20000) io_cancel(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x101, r1, &(0x7f0000000080)="e01e3951eb002eac41eeb9dde72b691097fef16261dc9acee688e887909c38f3bbefb9a826d90e500acc1e69bf3361188daba1511b5f317e59f998f4f8ada198226f4d23d57c50463a09147e494abefefba773d4469ec3ce8db87f768231a12340cd84a0b6f5d82f9f51b1443e41800355215f2525d4a98d4edfc8ad08384e8826da3ea4cc5bf1b28a13fe93b87501642cdd004894a8352af90295c1241644fcd2d78041", 0xa4, 0x7fffffff, 0x0, 0x1, r2}, &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000200)=0x8, 0x4) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$TCXONC(r1, 0x540a, 0x4) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f00000002c0)={0x200, 0x6d300000, 0xe900000000000000, 0x800, 0xffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000580)={0x5, 0x10, 0xfa00, {&(0x7f0000000300), r3}}, 0x18) r4 = dup(r1) mlock(&(0x7f0000ff8000/0x6000)=nil, 0x6000) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) getresgid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)=0x0) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r5, r6, r8) getdents(r2, &(0x7f0000000800)=""/155, 0x9b) ioctl$KVM_IRQ_LINE_STATUS(r4, 0xc008ae67, &(0x7f00000008c0)={0x7, 0xc5a}) getresgid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)=0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000009c0)=0x400) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000a00)={0x0, 0x3, 0x36}, &(0x7f0000000a40)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000000a80)={r10, 0x4}, 0x8) lsetxattr$system_posix_acl(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)='system.posix_acl_default\x00', &(0x7f0000000b40)={{}, {0x1, 0x6}, [{0x2, 0x7, r7}, {0x2, 0x2, r7}, {0x2, 0x2, r7}, {0x2, 0x6, r7}], {0x4, 0x2}, [{0x8, 0x0, r8}, {0x8, 0x2, r9}], {0x10, 0x2}, {0x20, 0x6}}, 0x54, 0x1) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, &(0x7f0000000bc0)={0x3ff}) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000c00)={r10, 0xd192, 0x1b6, 0x5}, 0x10) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000c40)) syz_open_dev$mouse(&(0x7f0000000c80)='/dev/input/mouse#\x00', 0x575, 0x101000) setsockopt$inet6_dccp_buf(r2, 0x21, 0xcf, &(0x7f0000000cc0)="744a19fef433fd213afc2676e8826c2a9734b0ee9421f02275f67b94defc4f493367ca82877a930e2d26f9535ad3b8b8678a75c3018222e1a2ac594f80c3265a1db13cd91a38653f4bee64cf72f2c079a3eb22", 0x53) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/snapshot\x00', 0x4000, 0x0) 07:48:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:29 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0xf}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:29 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000140)={{0xffffffffffffffff, 0x0, 0x5, 0x3, 0x1}, 0x2, 0x5, 0x8000}) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 07:48:29 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x1) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x9, 0x2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000200)={r2, 0x1}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1f5, 0x800) write$P9_RCLUNK(r3, &(0x7f0000000100)={0x7, 0x79, 0x1}, 0x7) 07:48:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00060000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:29 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x9effffff}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00030000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:29 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x55, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:30 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2000000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:30 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x3858, 0x0, 0x7, 0x4, 0x0, 0x8000, 0x80000, 0x2, 0x2, 0xffffffff, 0x6, 0x2, 0x1, 0xfff, 0x2e67, 0x8cd, 0x5cb, 0x0, 0x5, 0x8, 0x7, 0x2, 0xffffffffffffff01, 0x6, 0x4, 0x0, 0x401, 0xff, 0x2, 0x4, 0x1000, 0x4, 0x0, 0x140, 0xa5, 0x2, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0xe}, 0x1000, 0x101, 0x100000001, 0x4, 0xbd, 0x1, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000280)={0x900}) [ 349.552382] nla_parse: 80 callbacks suppressed [ 349.552393] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:48:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00040000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:30 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0xf0ffffff}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 349.644537] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 349.678360] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:48:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000007c0)={0x0, 0x38}, &(0x7f0000000800)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000840)={0x0, 0x23, "54dc95a2c1f9e30c68dc80935a8c88429482c2cf3302b5fd6481bffc36bdf00702a5f8"}, &(0x7f0000000880)=0x2b) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={r2, 0x101000000000}, 0x5ea813bad44acf26) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x3, 0x1000) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000002c0)={r1, 0x1000, 0x6, [0x3, 0x94, 0x1, 0xff, 0x10001, 0x8]}, 0x14) listen(r0, 0xfffffffffffffe14) r4 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000300), &(0x7f0000001a80)=0x40) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r5, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000480)={0x0, 0xffff}, &(0x7f00000004c0)=0x8) read(r0, &(0x7f00000006c0)=""/216, 0xd8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000500)={0x0, 0x4}, &(0x7f0000000540)=0x8) write$binfmt_misc(r3, &(0x7f0000000000)={'syz1', "e3bcb21fdf14195b87fc2d3cdfb39c52ddc5751e6367e95ef1c92cd311fae0de93dc298e5201c80138ad38"}, 0x2f) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e20, 0x8, @remote, 0x7}}, 0xfffffffffffffffc, 0x100}, &(0x7f0000000680)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000580)=@assoc_id=r6, 0x4) shutdown(r4, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000140)={{0x3c, @rand_addr=0x9, 0x4e20, 0x4, 'fo\x00', 0x39, 0x3, 0x65}, {@loopback, 0x4e20, 0x2, 0x26d5, 0x1, 0x1f}}, 0x44) getsockopt$inet_buf(r4, 0x0, 0x3f, &(0x7f0000000a80)=""/4096, &(0x7f0000000200)=0x1000) write$binfmt_misc(r5, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) connect$vsock_stream(r4, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) sendmsg$key(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)={0x2, 0x17, 0xf3, 0xf, 0x15, 0x0, 0x70bd2b, 0x25dfdbfd, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x5, {0x6, 0x3f, 0x40, 0x2, 0x0, 0x4be, 0x0, @in=@remote, @in6=@local}}, @sadb_x_policy={0x8, 0x12, 0x3, 0x1, 0x0, 0x0, 0x81, {0x6, 0x6c, 0x8, 0x10000, 0x0, 0x8, 0x0, @in6=@mcast1, @in6=@remote}}, @sadb_x_sa2={0x2, 0x13, 0x4, 0x0, 0x0, 0x70bd25}, @sadb_x_nat_t_type={0x1, 0x14, 0x6}]}, 0xa8}}, 0x1) setsockopt$inet_mreqsrc(r4, 0x0, 0x2e, &(0x7f0000000a40)={@empty, @remote, @loopback}, 0xc) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="2c33f75e437c9321"], 0x8) ioctl$sock_ifreq(r0, 0x8933, &(0x7f00000000c0)={'teql0\x00', @ifru_map={0x2, 0x10001, 0x42, 0xfff, 0xa12e, 0x2}}) getpeername(r4, &(0x7f00000003c0)=@hci={0x1f, 0x0}, &(0x7f0000000280)=0x80) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000440)={@mcast2, r7}, 0x14) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f00000001c0)={0x3, 0xa3a8, 0x5, 0xffffffffffffffd4, 0x3ff, 0x7fffffff, 0xfffffffffffffff7, 0x3, 0x4, 0xf12, 0x101}, 0xb) [ 349.723645] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 349.761137] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 349.796152] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 349.975932] sctp: [Deprecated]: syz-executor0 (pid 16624) Use of int in maxseg socket option. [ 349.975932] Use struct sctp_assoc_value instead 07:48:30 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000100)=r1) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) 07:48:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a000000000a0000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:30 executing program 5: r0 = socket$inet(0x10, 0xffffffffffffffff, 0xfffffffffffffffc) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000200)={{0xa, 0x4e20, 0x8, @mcast1, 0x9}, {0xa, 0x4e21, 0x4, @mcast2, 0x401}, 0x0, [0x0, 0xfffffffffffff800, 0x6, 0x5, 0x131, 0x4, 0xfff, 0x100000000]}, 0x5c) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0xc0, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000180), &(0x7f0000000280)=0xffffffffffffff13) 07:48:30 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0xf0ffff}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:30 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x400000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0x0, &(0x7f0000000240)}}, 0xfffffe78) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r2, 0x0, 0x12, &(0x7f0000000000)='/dev/input/event#\x00'}, 0x30) process_vm_readv(r3, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000380)=""/171, 0xab}, {&(0x7f0000000440)=""/220, 0xdc}, {&(0x7f0000000140)=""/16, 0x10}, {&(0x7f0000000540)=""/94, 0x5e}], 0x5, &(0x7f0000000680)=[{&(0x7f0000000180)=""/59, 0x3b}, {&(0x7f0000000640)=""/12, 0xc}], 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000038, 0x0) 07:48:30 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:30 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x1000000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000400000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) [ 350.317845] netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. 07:48:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 350.402974] netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. 07:48:30 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f0000000180)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0xfffffffffffffe24, &(0x7f0000003180), 0x292, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000000240)={@mcast2, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f00000002c0)={@rand_addr=0x34, @dev={0xac, 0x14, 0x14, 0x17}, r1}, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x4, &(0x7f0000000000)=[{0x1, 0x48e, 0x0, 0xfffffffffffffff8}, {0x9, 0x0, 0xffffffff, 0x7}, {0x8, 0x4, 0x3, 0x3}, {0xff, 0x4, 0x7141008f, 0x3}]}, 0x10) lookup_dcookie(0xffffffffffffffff, &(0x7f0000000300)=""/129, 0x81) ioctl$int_out(r0, 0x5460, &(0x7f0000000140)) 07:48:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000040000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:30 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0xa3020000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 350.605521] netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. 07:48:31 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0xf000000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000080fe0000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) [ 350.657817] netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. 07:48:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:31 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x400000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0x0, &(0x7f0000000240)}}, 0xfffffe78) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r2, 0x0, 0x12, &(0x7f0000000000)='/dev/input/event#\x00'}, 0x30) process_vm_readv(r3, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000380)=""/171, 0xab}, {&(0x7f0000000440)=""/220, 0xdc}, {&(0x7f0000000140)=""/16, 0x10}, {&(0x7f0000000540)=""/94, 0x5e}], 0x5, &(0x7f0000000680)=[{&(0x7f0000000180)=""/59, 0x3b}, {&(0x7f0000000640)=""/12, 0xc}], 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000038, 0x0) 07:48:31 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000140)={0xa45, 0x4060, 0x9, 0x24c4}, 0x8) r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x1, 0x8100) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000280), 0x4) ioctl(r0, 0x7, &(0x7f00000001c0)="a2b55c2bb043bc8cbce2ca16c397733585d270a637c430b120724a8a5d500fe30137d0472a2b8af124798e52d5017569d982c5095473818dcd5aea78597bd554ae3abb63dbba10bf55344c635468dc13794f59de9edc8c358bc5faccd2") setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180)=0x8, 0x4) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:31 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x20000, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000180)={0x18, 0xf, 0x1, {{0xbc, 0x0, 0x2}, 0x7f}}, 0x18) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x20, 0x400) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000100)=0x1200800, 0x4) r3 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x4000)=nil, 0x2000) shmdt(r3) 07:48:31 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x9effffff00000000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0xec0, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00ffffff8d0000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) socketpair(0x13, 0x2, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000040)={0x0, 0x6}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) 07:48:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200002, 0x20) r1 = accept(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000200)=0x80) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000240)={'bcsf0\x00', 0x10000}) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x200003f0, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:31 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0xf00000000000000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00110000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:31 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) write$sndseq(r0, &(0x7f00000001c0)=[{0x7, 0x3, 0xfff, 0x7, @tick=0x2, {0x3f, 0x3}, {0x1000, 0x14eea0000}, @quote={{0x9, 0x7}, 0x100000001, &(0x7f0000000000)={0x7, 0x100000000, 0x2, 0x496, @time, {0x2a9, 0x8001}, {0x0, 0xffff}, @result={0x6, 0xb1}}}}, {0x200, 0x101, 0x7fffffff, 0x20, @time={0x77359400}, {0x2, 0xffffffffffff1aff}, {0x101, 0x7fff}, @ext={0x71, &(0x7f0000000100)="0782565c1bc212096e2dd2eed414ceca0763e62fa89613ddde76d2f5ef0cf4df38d846ab12db3db1ba31b5cf76f32f8b5dabf77dac88fd89f26e67bd7d8ac51c0617ec9c17d08086439fb13106e8834e46a64f577e644ff96351aeef4f4dc9ce4185161da83cb488e0f13eba87f0338491"}}, {0x0, 0x8, 0x98, 0x2, @tick=0x20, {0x881, 0x2}, {0x3d, 0x8001}, @note={0x3, 0xe8dd, 0x80, 0x200, 0x7fffffff}}, {0x0, 0x6, 0x9, 0x100, @tick=0x5, {0x7, 0x6}, {0x20, 0x1}, @quote={{0x2, 0xffffffffffffffff}, 0x3, &(0x7f0000000180)={0x3ff, 0x81, 0x10001, 0x3, @time, {0x4, 0x6}, {0x81, 0x100}, @queue={0x4, {0x1, 0x7}}}}}, {0xfffffffffffffffd, 0x301, 0x4, 0x2, @tick=0x7, {0x2, 0x3ff}, {0xeb, 0x2}, @raw8={"653fa70e071db4d8dbfe776b"}}], 0xf0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) 07:48:31 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0xf0ffffff00000000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:31 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) socket$pppoe(0x18, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00090000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x33fe0, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x398) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x2, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}}}, 0x48) 07:48:32 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) signalfd4(r0, &(0x7f0000000000)={0x400}, 0x8, 0x80000) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) 07:48:32 executing program 5: syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0xc0, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:32 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x400300}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x145002, 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000080)) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f00000001c0)=""/163) ioctl(r0, 0x4, &(0x7f0000000280)="153f6234488dd25d766070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x1) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000180)={r4}) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f00000003c0)={0x79}) 07:48:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00fe8000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:32 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) 07:48:32 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x3ff, 0x410000) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x11}}, {0x6, @remote}, 0x60, {0x2, 0x4e22, @local}, 'rose0\x00'}) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) mq_timedsend(r0, &(0x7f0000000200)="8b92f3f8041c4bb1f40f813f33a145565fc8d4a8040f9e8bf335e9519a731aa188ce9879696d6388e7573a598abf124592a0e8d3c6230150622d7f998d299697b7cf58f427a65b1ccba94a7402895277854a6fd1722fefaa55abfa766514d51b2d2573fe8878459eb43620a93698a5dd105d70c1b1", 0x75, 0x10b08, &(0x7f0000000280)={0x77359400}) recvmmsg(r1, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:32 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x3f000000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0xf, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 351.982081] irq bypass consumer (token 000000008d36d6b1) registration fails: -16 07:48:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x10, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:32 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x84000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000001c0)=0xfffffffffffffff7, 0x4) r1 = dup(0xffffffffffffff9c) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14, 0x80000) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000140)={@remote, r2}, 0x14) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) 07:48:32 executing program 0: r0 = socket(0x1e, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x400000000007, 0x800) ioctl$TIOCSTI(r1, 0x5412, 0xfff) sendmsg(r0, &(0x7f0000f36fc8)={&(0x7f0000000140)=@generic={0x10000000001e, "02010000000020df0000000000000000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000d19000)}, 0x0) 07:48:32 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) socket$inet(0x2, 0x7, 0x2) mknod(&(0x7f0000000140)='./file0\x00', 0x4, 0x6) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x64, 0x900) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000001c0)={0x2, {{0xa, 0x4e23, 0xf40, @loopback, 0x6}}}, 0x88) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:32 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0xa302}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00e80300000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:32 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x300}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f00000007c0), 0xc, &(0x7f0000c8d000)={&(0x7f0000000800)={0x14, 0x7, 0x1, 0x800000001}, 0x14}}, 0x0) ioctl(r0, 0xff, &(0x7f0000000000)="30e05276948cb7a281f5f7db483c22705242a90e9299db30d97e63d9f1764b8ac8098e76fb9139dd0b441a6ec9e6d3b0b9972af2d89d25697febd635e61ace6b4a4edc6721b27debd94285c62e8692a2bcec692eec3238d08331ac4aeefc6e7c5b05f80bbddb2c9f72b882805a5f5add2c00efe44777cd7f3e695c2a4f1d73d4ee2ab1") 07:48:32 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) open(&(0x7f00000001c0)='./file1\x00', 0x40000000000001, 0xf151ac93935f363) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000140)={0x200000000000006e, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}]}) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) 07:48:32 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000140)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x1, 0xfffffffffffffffc, 0x0) 07:48:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0xfffffdef, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a000b0000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a000000000e0000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:32 executing program 5: r0 = socket$inet(0x10, 0x7, 0xfffffffff7fffffe) sendmsg(r0, &(0x7f0000000240)={0x0, 0x335, &(0x7f0000009ff0)=[{&(0x7f00000001c0)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47bc8226268e3966cf055d90f", 0x4c}], 0x1, 0x0, 0x0, 0x41}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x7ffff000, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:32 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000ac0)=0x0) r3 = getpgrp(r2) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000008c0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000900)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000a00)=0xe8) r6 = getgid() sendmsg$netlink(r1, &(0x7f0000000a80)={&(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbff, 0x4000}, 0xc, &(0x7f0000000880)=[{&(0x7f0000000180)={0x4b8, 0x2b, 0x300, 0x70bd2c, 0x25dfdbfe, "", [@nested={0xf4, 0x82, [@typed={0x4, 0x30}, @generic="c75fba22dfaed67012c40580b323bcaf51fb6f325ce6dd7c56270dc99b7f34627172f9e99adfc45496f957b793624ec3602fcd41bb213bd7199848bb02d1fbde07fb3e338e70311567ebc3ea173558ea6c598e8e7e6e4788d601c77a093c20a939422b169b832932ba50fd91d031752f30f48b37ac675eb6730657d7c9c0696f915c9c61c69c6cd7099f1cb7156d7522073b229573515633c7e35eca1e2ab202db0151bc30ce0a77838594b4129d45b9ac1d7b6284c5002add18b9df58b581ff772e4f919e13c4c495919879f6c8338721563e4fc198238b792d77bdf51c186b", @typed={0x4, 0x3a}, @typed={0x4, 0x34}, @typed={0x4, 0x89}]}, @typed={0x4, 0x16}, @generic="72a777cd0e896daede53408b7af68c19ae67d64a1e3342bbfd3514e64f570f61e8dd0bbfa833b305c6aec06ac40a39402e5ab5e994b4898c239e214a251bd0d30dd4d51e62", @generic="615b47f596816bd6506fce1ca3460b45a738f5007c5e45d8549b85c5d371e6d4e9036ea1d909b4c9ec1e5d4469a24207b7b004b55ca85c7967ad05b2c72bbc1514d3f699c4a729144f670865714342bd272ff98ecdab219bae143a1cb60c3c03e5926233930f0101b2af7467ecc3267d4020b4a08fdd71ff5c7613029ab6074c5a0012063810e6add91b0787a3ef75fce1da64ac45b47c29c3", @nested={0x130, 0x62, [@generic="7031e9e13273415228b0c51c030b5da000f5ff82a4c06fb33df028e426034977b25f8ef7b7d09981c6ffb451aa692f9d7051d6daa1490e293e0e822292d6f91ff7543f82f6db629a7df3a71e5ad3c42a16ec88e34788eaf45f3db697694105e22f8d2fb483f5d37ee89ee20e6ab145d3664582cbb4fa1f9d335370d47534ded0b7d23d3565892807df2ca196d0ef9d6ae3972eda7e8040bcdb4f72b3d6b13ab057b79b3b75e4dc92a7d9ffeb2cf2ae1382a2", @generic="adf91a4384a13836af76e463c6c5b0bd46e8c68c00776393a8c23ff68dea5cdcc6a3372dd417e97509fe6fce9bbe3daf6e71bfa66812167f7c5a1821cf6e8f59ded7b7595bacf98e5e488f7e7a7fb5b756dbe0ef45ac4f6da463e2cfec936da6339e1e6be18f1dd2850bd5cf4f869d9569840545d5691f"]}, @generic="6bcef1af508fdb5b13ae3ebca96ec2d52d06d420d45b197f0d4c3485b9d214b50432ecdb0a86ebe8451e8a855b8fd39a487aab92cb269c2c3cd6bc600d23bd214b54d705fdc20d62815d3cdf6e88613d5f81cd1ccceae73dda9a68675723cc4440b894ddfdde993d2dce8dec0b5bdb28dd993e4c176e3309ccdf7971bdd8f2810dbd2c8cb99de10975f403", @typed={0x1c, 0x22, @str="3f6574683074727573746564ff2b76626f786e65743100"}, @typed={0xc, 0x6d, @u64=0xffffffffffffa664}, @typed={0x8, 0x58, @str='$\x00'}, @nested={0xe4, 0x55, [@generic="88543bc63a7fe33e93b49c6bc392dfc682a8e0e27da565957f60fb5a6a5a1c5f8c9630acaff60a32456388374b70d16046e87058bd403844eaf837f47e5058f588a269ef223ffef08bbd6b38b88331048904e46307c726351bcd0e7ec83e10f6e3a68966ed739b3d7a2d378b9650692dfea086116d35d4abe3cebdcd5c8e2981118d89d7b7feaeb158a8bd16f8117be91c8bfa2e1dec3b95f817d3d84033ba2075ac46df1f053fca222194a05828690a9610dbfeded5b19bece010ae705ff214d7118aa6c880c4c9e6be24f4a85beb933250efd79465ac217634b114ab36"]}]}, 0x4b8}, {&(0x7f0000003800)={0x2650, 0x37, 0x218, 0x70bd28, 0x25dfdbfb, "", [@generic="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", @nested={0x178, 0x31, [@generic="d07aafbe30a8b6e8959e4333a6c9f833dcfabee97260b0e445b18e2116c8f29a6b7a5a9d2743d4ce8c3069f0079f6144e983b7317cc0c5f39f5a350c12b44f3b2a57c4a2d75f739f130dc094c510ffe4ad6990bd19849d94b1fdf979bca1fcc3bbfe47829882fce07dee506a8d06ca6f1b7dfd3d729840fda75ff2cddb8b9ce763be9c13e2eb958b5a8300e07080d54a281d5a9a08813fe76bbe18b5fccbefcde59aa1163b8af98f59a4b5a66fc74400f80d828e9ca7fb3127529ad4cde7f619d0cf1209b4b38eba328d789d117fc03df42473316267ff7fd87d287a2ef9", @typed={0x94, 0x24, @binary="a203f860ade8897a21667478bf81e7c7328174ae8b3a34cd618d009502e7367b9fb4f32227a1b454481405c153335a9aff5697ffc0b9147ecc4cf249b4169ffc0d24221b5e6696715a686a9d69654a69703fff8755d3fe3da28b5356fc125906e437b94668649723cefb872ecc8ec96c483140f1948a78711563fd0745cc76a565f3ae505204a8d63e40f5f93e"}]}, @generic="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", @generic="e7a6d9c9c34e1a672af9228f258937d015d84d556fe4e65848d4ed766ef70b07db86ddf7fb77c2e69c3353d2cc895a9c856ef0fb20174bc4e13fd86d51e372b8100c6c2e2c0eea7ffaccbf983e5a128d2fd08a4ea9ad134ed392f584330829d82b8b3e16e3e41e5c88de9120363ac539dd2eec4b6fa302785d132d8f88dfef6211af8c82411edcf318652dfdeb3cb4e12ef7d459a17d479aab5a29b9495e0ba132b54abb3e9114b4b24f2d093fab249ae33824bbe3d162a7a1c3dad4935e", @typed={0xc, 0x73, @binary="1207fda05be6"}, @generic="a0e092736eaeb941456c204adc35e97dda1b507e4f08c55efedc440dc1c34e95196c76848f2a5407467b34df76e4fc7baad5a1c6f44454618ef6fb4a64570ccf9ada611fb99e6ed6e3ff9fc2ca6b9642563c3dc9e73f87bbd430ef1430c531f8b38081ea48197bf48899795fdcafed1666", @nested={0x38c, 0x18, [@typed={0x8, 0x40, @pid=r3}, @generic="a43379a18065aa1622e79a00fae4cf266b81263c55d2bb6145c68f76a8aa141a52e03787ee70e3e4ea22402fe7db63a87fa2dff3c6dd3e132289a4774127bcf25390db1d83422f98fb053c626506dfd93e6b3d1b7091405f2dc1f6f9f3d1b4a671c5e02ee153b9ed63a4d9ebbe93f86876d494c78948ffe0061293c5b6749a744189c8753ed1d0af15363c2675", @generic="a930c94eb5d6ebce8cda21aa0ea47890a151c2c5163a623d37d83080e5279c348f9991ba37d2d03b296ab46e152b63486086f6b6054278c10d4d01c851c08ba2d6b6eb870219f13e0b7064af3796744cd7dd4eaf46f2db29fe43229d05457c082f92021061", @typed={0x20, 0x40, @binary="ab0316dfc0da7dbab92b7d59eeacbcb1f7fd8919d1e9545220"}, @generic="a1dc81c1c621e2430dd889258d2dcf202bfc179a0f3a6a2cfb692e495136ce94f840f34892d58e8d5fee929cd7527c9b32a611b10b9b00a429f11538b4cb032f158df045f6bd238a9aa44f236196688630d721beff1614c7588cf581487642943bfc6d207baa95b088e0ee76fdcc43c674f4ad48f316bed1622098fa8af97442de582a54cea33b447e000504f50d37febb8d47c8337472b46967d91437d195294c70cad1aa4b0fc309ef3ee4d739cac59b68479c0328f2fa6464be83bd2d2e97defe3a3d66be27353b8fc878ef1b4f7d2672862b8eb94d61deda9afa21a43223998102c027ded159f655b5d4119d7643825be0", @generic="6535985f49549eb8cb40235a42ff08333a520111710f2751742d23660d797447a2cd8b26537eae27a72efddbe92d0125925c470025f32f7c7bba7b37223410572e3e11f7189991f96f147f96489f563e14a2248f9c2b5a9c65032af95d16b077e35fdf6c5fb0692725df2fdaeb3b11e04d9cb6c970d96c6bb6727b175f16a01d898977651e02", @typed={0xc, 0x45, @u64=0x3b1}, @typed={0xe8, 0x3d, @binary="56b50f416432b60431f28d41ee39f854a096bc20c777dcaa80e7e06932487edfd74c51ef1eebeacc907b0f02bbdd8cf0683836356e99f46a540ce810a0e6968875eb127a9604ca3cf98ccaea16cce07b1378183dd831fad5b309c11e364fc0708c91c826f1fe7b51e558adbe29bd3a7d1b3adbd70a61ecba9491e3e6e5d5bf1fc2551a02b01a97b62365b9db5950529552137e027d7cf14a45344257f25d9428a3bdbb84cc6d289a7f8e0850ce372636ef198fb2d1c50f525ec03c483f9cdf58e68b79e1bdb0748f06dfabbb233893bbf0376992ecde384851db4674fa757b0c49"}]}]}, 0x2650}, {&(0x7f0000000640)={0x7c, 0x19, 0x302, 0x70bd27, 0x25dfdbfe, "", [@typed={0x8, 0x77, @fd=r0}, @generic="98292ec0b6c47bfa0433a2fa9a3c3408134b41054ebfac2d8b3d693eba70e57d5401e4dcdd2f67b73bc7eceb2fb041842958f5d29c5e5389d130c0670d3648ac373ddf4321da0676f01670a43bc9f887d3921e8a3e94e47a512c75a9c7232224d392c982"]}, 0x7c}, {&(0x7f00000006c0)={0x1c0, 0x1e, 0x20, 0x70bd29, 0x25dfdbfe, "", [@generic="cb6a15dc96ece56a139eb4732cae782422af14e4c737027fd02eed1ff873909569e36b1cdb6f6504559d5ccf4f62e3518a904f75b8033b5172d73259f7fc89090e24a2b26ded24306bda6047178be740148667452dc573752008d754492cd8433d8bf57be6d5a36f491a6dbbe08fa393eec429a13aa9b8a3fa513e4caa699638a162fce945c1aedaa6a415a4e859b59cca207a6b0ef34f5c2252eb76769d64aad4f42decfddc6aa1026666a6cdd53e60725ce9b8dd35caf479c378b2f8d90226519de4dd2ce43bd01924779016b7544826a96dbb86c9c2cc16dfdf2aa19a19a45154470b028d06da476136d0ca6aee99e8", @generic="fc4f5b284e43186d18b667f789a1e39181a36d07e22c72df6cccb496bc0864a1a78103b14a8eb12c8c6a86aa1ff7631da5e56e524040ba7fe71e658f11bbc9c3ca9998223fd2b897ab276c443d4524e1599ee9111091998774f9aca3a0c448086b49477482002d74c6190863315ecb9b8885b7d00a49ab950fcdf9456bd80b838337a3db968009864b936068a24122eadd83e855835337cac58c2646ac3069dc9400e5e76d62954c0d7b4694d4127255b182eec5d82e9bf25b8a5e74"]}, 0x1c0}], 0x4, &(0x7f0000000a40)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}], 0x40, 0x8080}, 0x801) rmdir(&(0x7f0000000000)='./file0\x00') sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) 07:48:32 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x1000000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00600000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:33 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0xa3020000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:33 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="0a5cc8070031afa8b40a08d5bd805d55438ca8ca2fb3b088626fc887ca8cdaf34f4b3dfc7281f3a8267ad879e68792") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x9, 0x0, 0x6}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000002c0)={r4, 0x3fb64805000}, 0x8) epoll_create(0x1) write$FUSE_POLL(r2, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0x1ff}}, 0x18) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r5 = mq_open(&(0x7f0000000080)='bdev\x00', 0x41, 0xc4, &(0x7f00000000c0)={0x3f, 0x6, 0x94, 0xffffffff, 0x3, 0x10000, 0x1, 0x7}) mq_timedsend(r5, &(0x7f0000000000)="e1bd6cd0afde34321df09a6d21a196923c8789fbec2ea693ba8964b3fe243e2d42cdc1b9eef3721daa36ba559839d6", 0x2f, 0x6, &(0x7f0000000040)={0x1000000000, 0x989680}) mq_timedsend(r5, &(0x7f0000000100)="73b3cafec3dbd277099115feb843043bcd21914a3dd770451ca1844af1702112de1c7734850769393d14c839755a14d817df51fee3f9c0eb552a2c2ed1587ddc4541f459edf88ac4aeb604daa86338ecf4a9ac6ff010cf7c5811", 0x5a, 0x5, &(0x7f00000001c0)) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000900)=0x6) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000440)={r4, 0x8, 0x8, 0x8, 0x7, 0x58, 0x27f, 0x10001, {r4, @in6={{0xa, 0x4e24, 0xf56e, @dev={0xfe, 0x80, [], 0xf}, 0x4}}, 0x9, 0x0, 0x9, 0x194, 0xfffffffffffffeff}}, &(0x7f0000000500)=0xb0) r6 = socket$vsock_dgram(0x28, 0x2, 0x0) sendto$inet(r3, &(0x7f0000000a00), 0x73c5d3417c1b93e7, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000340)=ANY=[@ANYBLOB="8300000016d45041c58856dc4d387b5a5208037801ce1d2edf15644a7ef4d8561b6d867f3f42c418daa5f6019bdb5f088beb0a48afecf2b741f79032b35760a6112546ce45da07121f92afae57b9dfcc7d37fcd4214c040a07b346ddeeccef6b27454e341dbaa774142d89d945a7b417cca5c943bd5ec5d80e2b2a4ff6ed179285fda4d53f81ddf40e35a39a6a66b2d55485c2fc6bd2303c0f2e34e18910e04b0a2e2bc418861e18081835f36e293bad37f262665169e4593367fa282e0502c0641a6b5dd944770d8b1ab6da35d1bafc8abfa88f2713cac42f17bbb9e27240369e17fcb3f27bf84a51d684f52385f6d7db"], &(0x7f0000000180)=0x1) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000300)={0x0, 0x7, 0x8}, 0x8) fsetxattr$security_smack_transmute(r6, &(0x7f0000000540)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000580)='TRUE', 0x4, 0x1) 07:48:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x67, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:33 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x100000000, 0x9, 0x101, 0x8, 0x80000001, 0x909, 0x8, 0x7fff}, &(0x7f0000000100)={0x9378, 0x6, 0x52, 0x0, 0xeef, 0x2, 0x400, 0x9}, &(0x7f0000000140)={0x1ff, 0x129, 0xd5d, 0x9, 0x0, 0x8, 0x1, 0xffffffffffffff7f}, &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f0000000200)={&(0x7f00000001c0)={0x2}, 0x8}) r0 = socket$inet(0x10, 0x400000000000003, 0x6) r1 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x9, 0xa4000) write$P9_RATTACH(r1, &(0x7f0000000280)={0x14, 0x69, 0x1, {0x20, 0x3, 0x1}}, 0x14) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) 07:48:33 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x8) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000400)='/dev/midi#\x00', 0xd, 0x20101002) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'security\x00'}, &(0x7f0000000300)=0x54) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f00000001c0)={{0xa, 0x4e24, 0x64, @dev={0xfe, 0x80, [], 0x14}, 0x2}, {0xa, 0x4e21, 0x7ff, @remote, 0x100000001}, 0x6, [0x3f, 0x7, 0x8, 0x8, 0x6, 0x4, 0x779, 0x200]}, 0x5c) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000240)=0x1, 0x1) 07:48:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0xf, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000e00000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:33 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="7e0000009d24416738926e4b6afa3c79ef6900c53117f535c51ae1c768a89d24ffdde2a28504426ec95c58d7f88e0251270104b672e299e1a7c70498b204340a7c1ac75a8d6d45c80a272c72568f160b9bd8ef6b0f03580008537dfc68995c66a8b79903000000000000008eb5a72d9810a98af144578e2a2169deea1c18ed011de8"], &(0x7f0000000200)=0x86) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000240)={0xffff, 0x8, 0x800, 0x8, r1}, &(0x7f0000000280)=0x10) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:33 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) set_tid_address(&(0x7f0000000000)) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1, 0x0, 0x0, 0x400000000000000}, 0x0) 07:48:33 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0xf0ffffffffffff}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x33, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x2, 0xe, 0x0, 0x7, "3754cd324eed5b8810d5b01429bdffa823fc55cfd8358d52eb96552375a08f4d"}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'ip6gre0\x00', {0x2, 0x4e21, @multicast1}}) write(r0, &(0x7f0000000100)="670d5e285949d73e6d72b999da3fc9e68f2de59fb12edd3bd3447cd942a93be90b124642f83d1be641180cc9a1653d244bc9ef25fde92d23647922f90cf209248e48904f8612ba804a6b509d14170ebd673ab3a226f7fd1d0f69d7d7beced340b77d89a7535aea2b603aa3b6cb059896a298f8861c8201100d4c837800fdf0fc86b7c92c957daa21721216bf21ead43ff87d57591dd50297753116c17b879bce413f386fa1d3b80984d375567b20fef190dfb1260ed598559f6314e48d53428ca48dc286aa313bc157b53378663a00962bea4d82e5d9cedf25d9f6f3add2f88a5c584519d07e0b473352ed", 0xeb) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000040)) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) 07:48:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00001100000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:33 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x34000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 353.078648] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 353.102421] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 07:48:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x25, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:33 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000080000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:33 executing program 0: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000080)={0x2d7, 0xa1a, &(0x7f0000000000)="4643719e92f5df1e1a", &(0x7f00000001c0)="a8382ec0a599e5c4560b6bcdf4dbdc2e61b040a265ecbe9a7f849d9fa140e89b550e4be7f1e4eca7d03e37ff5e7bf95ac345b3d3033313dde6d279d4d2605c019b583bf03e8f159ed209b0b69dd777b8af440a2cf157384ce8ef0063ee6fbf14b022fd2a8730fd870cdb242726962a2cadf79ca5ab1c8a05bdaf798dafd0d3d9f56e788cf75b0bf867aa3ad8e1b903ae240938e461cf0de45f7619e453966084b1e7d7bf68dd934c01b5831b4a0fbf4c025e5f5ab23227079c9cf5f3bf92e0ca67bcf6f266b368cb5c61ca4c554418bc815c4b2a1740", 0x9, 0xd6}) write(r0, &(0x7f0000000540)="a60158c1d574ca1866c271777a1d8a022b93bb24bbb2c2c92af13a68dc3e9d4281a841a28976bff45fd4649998c1b165742b4a5d73eb4fb202dac4fd5bca10d7e0c27a7aa3c787f9", 0x48) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) sysfs$1(0x1, &(0x7f0000000040)="18e2a70f00001a000000000000000c") 07:48:33 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x212, &(0x7f0000001540)=""/4096, 0x1000}}], 0x3ffff28, 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x10001, 0x8000) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00') r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x800, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x3, &(0x7f00000001c0)=0x4, 0x4) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000000180)=0x5) 07:48:33 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8001, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0x5, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1, 0x0, 0x2b0}, 0x10000000000000) 07:48:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x302, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:33 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0xa302000000000000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:33 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='ff=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) llistxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480)=""/222, 0xde) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0xffffffffffffffff}}, 0x50) 07:48:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00fffffff50000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x305, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:33 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x9effffff00000000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:33 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40, 0x0) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000300)={0x1000, 0x0, 0x5, 0xf7b, 0x0}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000380)={r2, 0x3}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = shmget(0x3, 0x1000, 0x400, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_STAT(r5, 0xd, &(0x7f0000000040)=""/2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shmget(0x0, 0x3000, 0xf00, &(0x7f0000ffa000/0x3000)=nil) getpeername(r3, &(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @local}}, &(0x7f00000002c0)=0x80) shmget$private(0x0, 0x1000, 0x888, &(0x7f0000ffc000/0x1000)=nil) shmget(0xffffffffffffffff, 0x1000, 0x200, &(0x7f0000ffb000/0x1000)=nil) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(0x0, 0xb) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'veth1_to_bond\x00', r1}) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 07:48:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000ff0000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x308, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:34 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x3000000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:34 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0xffffffffffffff67}], 0x1, 0x0, 0x32c}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x20) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x8001, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000200)={0x5, 0x3, 0x6, 0x7ff}, 0x8) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:34 executing program 1: r0 = socket$inet(0x10, 0x7fd, 0x2000000000000a) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) 07:48:34 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40, 0x0) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000300)={0x1000, 0x0, 0x5, 0xf7b, 0x0}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000380)={r2, 0x3}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = shmget(0x3, 0x1000, 0x400, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_STAT(r5, 0xd, &(0x7f0000000040)=""/2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shmget(0x0, 0x3000, 0xf00, &(0x7f0000ffa000/0x3000)=nil) getpeername(r3, &(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @local}}, &(0x7f00000002c0)=0x80) shmget$private(0x0, 0x1000, 0x888, &(0x7f0000ffc000/0x1000)=nil) shmget(0xffffffffffffffff, 0x1000, 0x200, &(0x7f0000ffb000/0x1000)=nil) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(0x0, 0xb) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'veth1_to_bond\x00', r1}) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 07:48:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x1000000, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000204800000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:34 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0xf000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:34 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0xfffffffffffff000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:34 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3, "7f8b38bb7c5833824eddc86c430e468c57ab542cf42b7738815f66db904c6e295b33cd7c8ba6a897"}, 0x30, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7f, 0x1) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) msgrcv(r0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x1, 0x0, 0x0) msgrcv(r0, &(0x7f0000000180)={0x0, ""/39}, 0x2f, 0x0, 0x1000) 07:48:34 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8080, 0x80) r2 = accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@remote, @loopback, @local, 0x7, 0x6, 0x77f, 0x500, 0x7, 0x110, r3}) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000280)={0x5, 0xdaa, 0x1, 0x7fffffff, 0x200, 0x7f, 0x1f, 0x0, 0xdb7, 0x4, 0x40}, 0xb) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1, 0x0, 0x0, 0x40004}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000200)={0x6, 0x1, {0xffffffffffffffff, 0x2, 0xffff, 0x3, 0x80000001}}) 07:48:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x2000000, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a0000fc00000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x4000, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x1, 0x80000) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000100)={0x9, 0x1ff, 0xfffffffffffffffc, 0x3}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) recvfrom$inet6(r2, &(0x7f0000000040)=""/36, 0x24, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x3, @empty, 0x9}, 0x1c) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) 07:48:35 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x3f00000000000000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00006000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:35 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x202000) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000100)={0xfffffffffffeffff, 0x0, 0x7, 0xfffffffffffffffe}) 07:48:35 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xffffff6e, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500), 0x2, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x7, 0x8001) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000001c0)={0x4, &(0x7f0000000180)=[{}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000200)={r2, 0x4}) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000240)={0x3, 0x100000000, 0xbab3, 0x200, 0x8, 0x1}) 07:48:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0xc00e000000000000, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:35 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x300000000000000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x6000000, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a0003e800000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) [ 354.960414] nla_parse: 59 callbacks suppressed [ 354.960423] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 354.974920] netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. [ 355.016017] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 355.024917] netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. 07:48:35 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1844, 0x2) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) 07:48:35 executing program 0: r0 = getpgrp(0xffffffffffffffff) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x100, 0x8200) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000240)={0xa0, 0x19, 0x2, {0x40, {0xa, 0x0, 0x3}, 0x100, r2, r3, 0x4, 0x101, 0xff, 0x20, 0x7, 0xfffffffffffff800, 0x8, 0xffffffffffff7fff, 0x9, 0x80000001, 0x2, 0x6, 0x6, 0xffffffff, 0x6}}, 0xa0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x2000, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @rand_addr}, &(0x7f0000000040)=0xfff1) connect$can_bcm(r4, &(0x7f00000004c0)={0x1d, r5}, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, r0, 0x0, 0xffffffffffffffff, 0x4) [ 355.067544] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 355.087635] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:48:35 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x3f000000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00fc0000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x351, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 355.120574] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 355.150919] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:48:35 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x5b) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = accept4(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000140)=0x80, 0x80800) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000200), 0x4) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) setsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000240)="f2bca8c14bf4d6ebec7ac9298a6f931350fbaeec1ae9e865aebd43978d8361a6270e0a9118f3b98fab02b387a59dc34c31091a60966d655703b166f470761de180e384971804d74dcdd050b766612cfbc3187a444c477f0dacde7f8c71363f0c1d070777c5bf7cb52e573e1b764fc1f8542dca69ce67b7c5e386cfd3d40b0c57dc2c787cbcfbf515f882bf2b0ba360f6cd324ee3974daea326ba020f7217befeb64a92c088931e1f98305034530c30049c1ec7ed6f4180c66dbe5eef9cd5220b7378b8718abb8367dd1b0ecfb3caf31ff39c755b6376fe13d8e8627b5e7c35f66271f850000857f156f42ad393d5a0a8956a9b5f6e95b5", 0xf7) 07:48:35 executing program 5: r0 = socket$inet(0x10, 0x5, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x10000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000380)={@remote, 0x2d, r2}) [ 355.198589] netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. 07:48:35 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@loopback}}, {{@in=@rand_addr}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x3b, &(0x7f0000000180), 0x0, &(0x7f0000002540)=""/4096, 0xfffffffffffffe6a}}], 0x1, 0x0, 0x0) [ 355.264127] netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. 07:48:35 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0xf0ffff}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000070000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:35 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x80000, 0x0) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00000002c0), 0x2) socket$key(0xf, 0x3, 0x2) ioctl$int_out(r0, 0x5462, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000240)=0x3, 0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000000000000100000000000000a900000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="d98a10a4b6d6b900"]) getxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@known='trusted.overlay.upper\x00', &(0x7f0000000380)=""/107, 0x6b) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x6) 07:48:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0xf0ffffffffffff, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:35 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000051c0)={&(0x7f0000004dc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000005080)=[{&(0x7f0000001f40)=""/14, 0xe}, {&(0x7f0000004e40)=""/106, 0x6a}, {&(0x7f0000004ec0)=""/28, 0x1c}, {&(0x7f0000004f00)=""/202, 0xca}, {&(0x7f0000005000)=""/104, 0x68}], 0x5, &(0x7f0000005100)=""/191, 0xbf, 0x7fff}, 0x1) sendmsg$unix(r0, &(0x7f0000007380)={&(0x7f0000005200)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000007340)=[{&(0x7f0000005280)="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", 0x1000}, {&(0x7f0000006280)="fcb18b8a07cf78b14fb05150aae851c6f7972164711032aefd220c06be98b3ebeb060167a0a712bc8d4ad3d346cb2e6a04585143017ebc94f5a1d743f0e2c2198f80a0ab1b25d1047687d1bc0bd5fe1b1af4f1436dc71fa024d83f8614cac51fb48e0f36e335921f8ef719509afa6d7d0bf1b303908c681a6ae96c7f1ef6bcfeb56523fbe4ae6eb5b527a324f2434c0ec9d2dc5edfc320eb070c439aa713e8f5c8f099a5fc925bc550d78c", 0xab}, {&(0x7f0000006340)="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", 0x1000}], 0x3, 0x0, 0x0, 0x20000000}, 0x800) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f00000035c0)=[{{&(0x7f0000001f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000003440)=[{&(0x7f0000002000)=""/91, 0x5b}, {&(0x7f0000002080)=""/198, 0xc6}, {&(0x7f0000002180)=""/13, 0xd}, {&(0x7f00000021c0)=""/156, 0x9c}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000003280)=""/51, 0x33}, {&(0x7f00000032c0)=""/157, 0x9d}, {&(0x7f0000003380)=""/176, 0xb0}], 0x8, &(0x7f00000034c0)=""/210, 0xd2, 0x101}, 0x6}], 0x1, 0x2021, &(0x7f0000003600)) sendmmsg(r1, &(0x7f0000004d00)=[{{&(0x7f0000000080)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'speck64-generic\x00'}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000100)="636c806fcd46b79f20d57fcee14104", 0xf}, {&(0x7f00000001c0)="ea06f113d5a503bd7fac3673cfa1dc0d93901f6392a2c96aad8f9a9cce8a9e75e4a71f7dc1a98c62473f11ef91bd9eeffa2275a20dd323cf2c6fc21d102fbeb9f0f8e30caf4d2c3c874656406d1442bfa4876404a7117dda2c420f64898252ce81d3bc6106891bb083b094ea61090bc4c38586", 0x73}, {&(0x7f0000000140)="1718161cc929edf13af422181c439a097e2e86315fd605168c0fa2e488ebe9317cb31422c8ff9804", 0x28}, {&(0x7f0000000240)="28ccfa3014f79bbb9afabe52d3efe643cc706782d58f1d393f9bdfe0301f3fac339e795c", 0x24}, {&(0x7f0000000280)="a24db8a042f4f581c00eef76e3dcce8c699d4e6e448112019578800fb53f3925a373850364c4676204414b621d383f3553c33befd01268a8fb649e100cb48fe7ca076fda99a9a98948b3229be0888d7f5de5fff4bbc3389203aa11711f7362ae2d6f392ad736d0c5ce0cb61de3eeb74d1b9a3eca6ccdb590aba3e4c197e4be104af6984c8da4430eb49fe5fef698b2dbfacadde3c3cfba69ceaf187cf861a129dddfc9b5014dcf83d89c3452ce6ce01f61e9a504607fea8ca8471d9ea16275e5e867d42f8b1aedfd0d9d5d698a19162b0d06bdd00d4423a916a95c4dab65e6ab0b523d3f4f59", 0xe6}, {&(0x7f0000000380)="ef929b61e8dada228a6dcfc95f2acc12bc482d6278ea88a0f96ba7824027ed72fa1736c70b3f8da0a45d2ab701f3abcb53ce770a01fc67bdbad2a17a7585af205d65f0503606a6e4026321d886d0dadabcb3d51ea09f1c516293efb9c3325c4571c001", 0x63}, {&(0x7f0000000400)="67d02c83cd57cea00bfa410422a3387ae47387b992c95c6ccdfc9e0a7f06d4a98abac6522e4c3200b34a3d6534bb566d9126e7cd21d9d039360079e99c60b7ba3ede2b379cb32b182d14a6b2baa4f9563187313eac859fdc4efaed12ab1ec1cb4eb9777c9740a0c2b32af819f6fc5ace285f73d836c2fe6ee5af1de92b71c432a255aa84e55f49d3def6f1a90db6b7569d7163462be55004c7307bae035f294012ed1bb7c6c2a1287eac1f5099247d985d8bb675cfd8d523ed529859d4567a9000a469225899bd35", 0xc8}, {&(0x7f0000000500)="3db23f453ac6bf007b634143109590533eb7a886b4118985ba6aa6ffaaa9d8ed57960547d1c140dec1b5f4c76d14a74b2336abaebdd95ced417320d903de8fe4ea1c9eeef06ab588cdc5c24d4f601aeab7e7ff71c5e482c1f6fd13dc5e01457daebfbf3ffa4dfd3fc9b6f2b39405f596a0826cfa8bc15562d69d334278359a9f8af651ef9f84454e05d1465cb460e1", 0x8f}], 0x8, &(0x7f0000000640)=[{0xf0, 0x100, 0x4e7, "f80b5e311e8170f9bdf2a253cd106691bfe116fce4b3a8e9c39e3d4404778f1a8893de810f30d57c98eef7128aa357887ddcef9fa5699351684e470afa9fbad27649f8a66400521df2b6d0b9139125011ae1721e06059cfa4630bbd64ec362cb346f37fb37cc6079677999ad7286bb42e663f9c8cc557147cd7cd089a865ed273feda1ea1d8f31bf63c6c50ac4a3d80d986b88b87fdf22f34caeae8b141f9480d0f07886ae95365ed2c794c4b447c676d8a71ab128de7b910f12b284c7b6f91bb3e861c2e9fcd8829e54637172988c7e5fab6efef5c5e6de4f6160a13dc38e6f"}, {0x68, 0x11, 0x1f, "8f60659ebda65ba1110019576fb1c91c5da0e668afa2e659e5cbbd15eb3cd019ef56db8b2e7f038a6506c70b2abf1020ee86cec3b0ce2515d1525145ced190bf17143eae909372303e38c96eb4a8d08baa"}, {0xb0, 0x10b, 0x7, "fc9b1a82a6fbcda9d7edb4c089f41768304f0b956e4e1059d64450fa33d76f79d42efc6d1f677dd5bda811e91e9aa9bf6a6eb524ec5ef9f64564b2349070af8022f3e2ab14a8b5d9ac2d1da3edf100135da11fdb1b8d87aced22852de905ad36183cada9c17e8660380de6192ac4ce003e96dac7f4202d82ea90cb05165959f763a53b918a75f4c8d84b896ff2a00a499e0d620859be09701c"}, {0x28, 0x10b, 0x32, "5569aad736bae5de176ce0e573ca655c716864442ea2"}, {0x100, 0x11c, 0x7, "47829959cd595790a198ad32cd2dcbb4ddd1ac2dc349a50014086a88c613a21ad3b8466ea782ccdd129b31a72df3598d73492f1e68812ed74db402aea1d107f103b2a371c2dac512b0b2a1a7a06a8bdbb7e6bf1fbb1398d9290dfe37c21b20bf6704311030bc2222bef19aab636bf565d731a5c79fa9da95e607a31bffe89c4ecee28e2330151913735b31f31ea355937fa3669b945601657b94d5abd4a119d1ee3d679f070bb2d31283de6597cd49c30342565126fc9b61b7fe5361a292b43e2d772ffedf26af68aa72b862141d59b5ff8b7710dcbd997b5d7129cd6383ac482adbd0f46fc25267bad3d56b9c2b74"}], 0x330, 0x800}, 0x7}, {{&(0x7f0000000980)=@l2={0x1f, 0x200, {0x8, 0x7754, 0x6, 0x9, 0x1, 0x4}, 0x2, 0x80}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000a00)="69cb2903d6318a9561b22cca8ee3bb368382378e58f74b1aa4d12f699a8647ff7d1e0b41b86fa1a598fd578d98dbfeec83bb97f746160a36ea4a84c1daa304e81d1e2648eae370362a47e2820d68f18f825ac278aaa3f56ba3d506d87348498fd82ec63c", 0x64}, {&(0x7f0000000a80)="fd1125b7c912b42ef6012cc0c87a43473f2d5bb2fd865071100223bb2d785e21e9713f0e81e0e0cf7fa245e36c8af2d4ed60f1fbe5660916dbebb25a99d819f061079fae5f48a24b56866018edca86d3a2786811ef1b3b9a398cb6550f70cfcd57c4d6a1a5da8f15649454f1fd6381e444d3eb026ccb437d06ac5a8cadfb49fae0332f163a03c3b7151e959ecb2ee12d7aed0b05655563921a99aa1a145d08bd9ff3bf8d718095b29b75802093aead67447b40ca99aa7456859c", 0xba}, {&(0x7f0000000b40)="f39d26edab1c102f5b1e923f7d0cfdb631fff13bff6657ae1d3973ab1e50e863ac24e7b764ad932ac1efac6e70e331c962be9cb6a4d1c9ae601f042237b04d1c061eed25890c5635b0c0fc4b3d7900ce2e8e1f5e6ed4007cdcc267cf9ea2974ba43229075fe86e4ad6af5e6f48c43fdbede06353f9a1fb31a49ed26a2a06b1d8d1622479b4009bd57a4d11b9f7ea9af6e8a6fb7f8437b5c872bcfd7c49a4036d", 0xa0}, {&(0x7f0000000c00)="393e0dbe135596cf6fe461586fe15f0c34f6cce15478ed13f3c92c213bc067c33a95f9e79dce8242d067", 0x2a}, {&(0x7f0000000c40)="eb28c029de1255c5a3ae366f7732b3f7802e6ca48bc9c89fe0b3d5bbe8fd2ec75c87e48e936382e0d93a69880711ac9490d9568e77e7cd773be82c91e3c7f1ac", 0x40}, {&(0x7f0000000c80)="fbaaeebc2fabdfb1b2e98162935a3df95c361b1dadde307a5fbcc291aebbdf6064d18f66a2b5a05316399ae708faec53fe69d19b58921b5588a46f3fa614523891f6b975f1bbf7c0796a48bbb83dcf33b85bc5619858daaeea8a3599dd61ae681351e4aa49edda987b8d6f0d2abf5d168d9adb23089a952e54c5ed7f5b7cc7cdc84ebbd90e1dc4dce9e8be262564a2a30da53b01c77ca0b2ffa9096d7eb0c8895795f00a4464c6a7d2939f8ed0cd03487d73054ec135486cb5", 0xb9}, {&(0x7f0000000d40)="ac2e9454242b90df4ea6e45e2d82c1e8c659dc89c8c98d719e67ee04bdd0901f7d7e53d1e50c9db9e4da7aec62723e0d9e962adea86434095c70ee9ffdddf90e0f16751d2979795498bab8eed8ec7074ecf6caaded2bc029c0f262f4cf47874c917487b8e7673c807210714b140ad7d6eeb6797e54245f01e638683cc9965a2d95b56231ce3f346a45cde9a1f268981032433a40e4ad07e8", 0x98}, {&(0x7f0000000e00)="373e8568ffedb72f0a321fb2747fd2cb86cd3b739845014965cdc1e40e6c389a49095fbf386fe85c14ba5e648a84289eb766051209867969ec57d4a5f089cf1a0f1963e88c55b3830012e1a5b8dd", 0x4e}, {&(0x7f0000000e80)="51a2405511b0dacfe940033be0f4c236f097d37a7bb03056411e6e37f26007b297bbe9856a0e520d0924c765599bb89e55181db8d16d555b0e007e55e45b656b4e62d3fda0c7a88d0ff2cbb10e7aa9ead0c3caadeefda25fd5754689824983e16929fe34ce77daafb2226117221bfc895527d9b06014b7f48cff8185cd6e29d16c01fa7fcdbfe02c44b030db6125e62d3411389e33759a0812b7a640da21a1f143da43eebe6e0bf0a9b50caba62ef97a84b95945dffffd36ead36a3693b0c10020bfe8fb592ab18b414e3c5f53b04d2b4390cc21542562ad375c2787c30c8cb082a347c7335c3c5a7e8cfabd1da07d265cd544b91dd8b2fbe3104a97ab818f937a621ea1ca25e63c5cd7433e10b738cefb863c1eb7bf19ee20cdea4c29bb8c3ec35fa4fe3ad9c7bef11d4277d1878f5c77843b450231dc1a5cc4fed5831e78a186133f431c73116200490146d2840e641458cf52ae6851002300fc0f15d5227c7e6f519b7af2451fd2dbc308becab6391a15c2aa6363ccfedb4201afbe06792a0c17109f0a3c9e7fbd19711fecbc73e6a1fc2177fd2191c639e16914b5dc11489f721fd7345e54436d47c102b1c8c09fce3ce95305338c356a230aa5665f1cd166f42d463ba9adeb61aafc2a29f6a59147a80c7970e1e298f37dcfaf70c4fb61351a67bad8cda4b7d1975d0ec02c485547dcd1dc7d968e0b99b2f6408a0641708ef4e576fd571896a8eaf91ba7f9b8cd19e3620b59f930195c0e4cc311dc3e060a6e1e821f0125e6af05db5685c304959d839814e696ed821c56a8c69f703ef5618a8ec1be6c1e33ef02b487a49d2d92056f9f94f6a0742344a602decfb6f45f0755ade00288373a40263bdd04d80b121352eacd4cab48873e4113b668c57d4ef4049b2cb9b571d523a2a85b4b76a5ce422ad0e20c5f97ac7f3b6f557b5227c14875fac13fa6afa0b80493788f5fc6e10b691f0ed4d7bd2ab8b3d0434c34aa29c8cc71b8cadfe33e57cb3a2cc062e872f93fa58d5af39e39eae22fc99952c711934127da38510d2649235830d556f12f736eb99b3072d5b66f78d7382f621d8c308acb904b898737c1a65d9c6e8380c629e83ac576fb8d036a12218dcc69fad98c01debb360a847168986e9f745e078196d68f72a782ae5d43d78c9f6311748739e44acc7123f16b0e1713c5661d969acba644ac9971670144399960093331a8f4231169b9ddddd0fb88e513960885f0e5437365a01c7758072b7365989016cf71b85024a713693aa581b9e43df722f5d230499e5e96d0ce9a21782c79c3182ce2816dec551ec298f6808141da89b73c1a17c7a82990a6d2a1b514a84db1dc45515d059a001af790067cbb8e0d026dc53f8b77d41b97ddbf81597bf8333a8df58a0adfafcaf9725b535c021c850d39690eb4b925fcc9174708b3370e0ce69f91a29345edf985b642fe307a8801f001ebc919ddd1c3d7bef15bcb4bc3fc8b55e7ba572e766f23e6efad663d4b8371fa4181997a4f9c18a378ef3748df646fc03c9cfd9167404c3a80f4a1e54dcbac67bb640bc1c862ff2e8b1d04579ecba88d258fb11c4103b20710ec3d55415ac2014b8b562f6a63e9f739df474cf6efd40e905e04c59366c502275de382f9299c26b3520acc37bb949586904e4858557ced848061f1080a7ccac0d04ea91cc9a7561d9b8216648dca41073ff85f51f8cfe8be91c7f8ca3161cbe6f9dd92188058c4f0973b2b514549a235d1193223548b5062c9dbb8318a8d6c016129b4c66ed809cf1f5aecec0f62a5f197c3b17d6eadcf81de0876f9cbab6acf4c9b2bc76ed3c8abfbc1a11ac5b6af6ff6ce73c7bdac1acab83bd1a8b0a71615bc95f70c26e4fd4f2660e589690d5dd0d2dd30d69e4a828d83a873b3a0aa3fec9b47671d36559f33ab5598c2da1602a9f8ccd915afe9399745309b0d51e937ef317ba1c5224c6eb60eca77923c91b571230ecb22aa549b8e4c6a126674e85b5fd24ee6c055f656a566ee776c15152345feea82e50b9d2460989dd63d5aad00a49da413af75ec17b82ac40d8b79727e0efa6aafb250fb4f4b40adebcf426a9a3c8f240bf65a7ebfcd01042d98e6a9b9d3116d422ba9962736a8e860d265af8348b78bfd701b77802392127916c75b5b0622da552e8a8704eb518d47420ad1fb9b7219058b0625eae999a6b09f89717e0b85604378784a181908005ca135bc46b5ebb15d80ca2b715a553010ed3f8e66976f378e2a46b3da88590610af82dc69b12cd4fab6e3d7b491423dce6f7db7f2479fd3567403d5e641c6f1439247915900d97355db05b0d502b023015fe40fda92ba7d3e9d517733290d3c41e6b6228163d860594e93a4961c27c7b9af7e18604a961a2d4a2f1533f2a2f856b7b84f9617e7e4374e917258886b5a65383d89381da9f442df570311a76a4605113e81836b4c4fac09745246dba270174fb939a47a84db1bfacb680e1dd1c697935ee9d017b694676bc8cf4a7a40751f1c67fb361396ffe353ec09fb0085841a8493921b2c55ccf61fd5e0a49f6d67f2d40c4cd83a94d26bfe5aeee47bb19171e201555878e81779c4d13c3aaf553452a2ead8f218ce1dd5b10c1b8d3a350d629a7aab90c8c123fefd024f83fae246f31f1127cd0074de526964b2599399b836991be8873ee3cb9ac447cc80e103680c0848f6004fcf4c3a12871f7a8e3d82cbb206fb259727b28964824fc65a89f3c6aaf414f353400936f89916321ac59b7b595abe04fb92fe3863a0cf48de483bba30cdbbf98fe3c0f9e637ca099eb90767b62274786a984aba642cc5ba2072e1d942a3f4f2a6791771565e10e09345b4d68c37159976c86b9b70f1210d750c4833ada8812fcf0138797208ec30e31716b37ac9679fd3b8aaae593f04c225c5921093f712a01597057f471b252be54d5937343fa788685f9fc8c57c19bce580de29588bbb286ae62b43235bf972e298b607b7516d20a9a3cc8df1298c3f204caf2429f6d6b2b2a217528884063ad5882a88fdf10cc340197a69598f4e9bf2394a58c00b9af40c9e2744130e5fe589e25f0941c58facec012ccd053df87ad0be4d6f0a416d9294ceb5ddcf185dd7206199a248865dc520283bc01acf4da77458930af9114c06a4cee8723c3887110fd08bcd01c227bcd202399cfe960dcdbac1ba674cc6fc0633e7d7e80bdc60eec85cb3c790642457cb06d36505fbf52c085bfe6455a4975f3091f6b5cb852414b06d6200ecfd3f9916b338870be561759b3d7c4ff003018548c8fa8a055c51ab2c6ccaa34e147a7ded65430ff3996200cd5564a8f16ee3220d447a9a932d8b378eab187188425bd2defe4d960bf2a673b358b7d26eb28781b7a8871f7afa248dc4a56734b8bc1202087f9937276928a6a83c7afe954aca4757128478c44873ca4c84ab2c59156312dc2418eb154f480f3bbd3401f41ab7a87a09d6ded920cb32afde20e8eab6d13554b8cdb2e01e9c57ba6654b9b470545d3afe7ba424cd29e0402c8f2d26e1988ae97069acb908b9691477dc9416f8c2778b1f3d4b231e119b0b3c8d6d6d47eb942ee6713c6b5aa2ba77bb225ebba4587898d43dccff1b2d0ff1a3d758be14a993f12ec959569bce035cec2893cea7f7ce7dd7ac1ebfd6eeff2ea3a43371657b6c1e93835fb6cb16711e0d460c46420720f705d79a6d037af645822cf0e006075aeb78dfea8cb53b0044d7dfc61a09712bd31778c09ff723898ac90b319bd5515b396157e05f7ebc4a5256b5fa2bca5c27990efee1524d950df40174ae3e3dd232a6f7db4af5de04584a2bae03b7143dcef908683b470fc22ba7f1c4eb53623b614c4797c707665fec7f5f034adfc06984d76b0a5637e75971dfe4ef52aac1339577b568d43373691b1a8b844f38c0d5a52910b47cbb19ee424b74811e59a6a4ae78b8ed42891b98e25a59ac98aedada7f62e4c34154c932c21b115d6be4196a78a0d395579b4cc3a16884aed0690b1a4e61daa10592ddacddd3e8ba2a55f564c9d0b673abb5cca4a9c1e90af0f96e6caf53f57c8e3b17b9deced1d5d7716b9ad326ca6bdc956230825244e68295776537ebe12eab70b0c9ec6ea6d7cbc459a288de0b9e84a5006dbfc60718fc359d5b992334ec5d3db02ae8b71df9040fa5474a8ddd1df27ab54d636358aa651d225fe07721926f7780169304639d364513e71ccc469f732eed8275845fc3339edae3f20ad46712c12bf32392e693bb06f1c3720370a232c05f8e01ae5ae3859c74088aa8fc2d2c1ca63db6a0c5b7de659cd3b2ca41fccacb0428290080757538114f1fb84e96c662554e48c07b41964f7f102e383097a35ff020ec2970ca12db3976a5761c78b925c42d03cef7b1d4b1029503beca875a0d4b46c155af7dd022176cefe90e0197cac767afe64e567838e4029a95c531e7e9ded1319af12f917cc9e333a864966af8c2722125299ca5963e0a5766b43a84463eb326d89639a573bb271f608b2a5d5a94009b626b3a8a61b009792ca694a328542148f6fe2a404717c53e4f64778af6f5ab93e58f498a6b247c4a58560b1e24b3805a6ae329b83fb73eba3345063e6b51770d3f8f915f09ef351d5461b4c6917e76467948e1be8563195c800152f57f556c8203220921c26fa7af818346220b21ff88e14ec96ef2a36accba327d43d98e30d01bc46bc8d873729b6650169d2dc141cda8c4c52157b903e79a4286ce8ab96100d019c275d30ecfee5adff0ab2c8ee0478e5247ea9587a8bf1473464274fb8e9235d6ced777c7c6e5a7d6508bb363a9c10892e604531264657f590686b11ba1ed42f85c14aae64184073dbb32b6bb64daa6d4f906b0b08d6c3207b9cd61f31c860f92c18e9bd784f8d5d437e029ff3dc1846d5c33f8cd605d6fa935cfbae233f01acbd59babe1eaec09ba410ced2677fdd7cc12de02d15c672b86027cceee9fef0041afed12e2401dc6d2c9ac3fd8103e14588cc6fc6489595240bff277bc672d63734cf164cdaea63a9df3cdaacdb9cfdaae872643214f1ed013f3bea321b503eb7e840f82dac0371359a6ab315c04b430def70aa3bc667d6fce62d8c920e5d4b43b7fcc121a2b07583d75462d19bb0f5ab39e5ee9dc9977ea880c0d526a44800d4630ac8769397300103d12479d258e12ab4c06e8c6e67f333e9db3e001ab6a3c4a29358463419c9516fc6676d108ca5d0d0a384e218cb8a07ff7e1f7e4be32d258a8ab0946b44b37b962c718a8b572368c63e3a608c76e06d76b01a891ae240fdbe59418fa68f522a0901fad8b13cde1495d51658f159250a02439cf60489d277472a81d0c29c31b660a49ba8115778639e722a83a01a0a8f12f24403f7473a94fe2ed7706ddb600e6e3e74699045d2b8db49408290cfd0ab128eac256619e5f2338f34bbf6ca775dc311871237b1fe71436c4c7c094f37c1a9811fda8694444c13e00f9d9d9bade2495f4563f665f1c95fa05302c77ac08aa32f59c9a9bbf3264d561cd918b1bfb30ab172f51f225cfd7b52350f235f4a67e5416a1776d40527e74247a5b624dd04adbca7522cf542e026b81ee884bdbdf1be5871fd8d2d8e41f82de471d0fe697902b236fd82b4d8519423e33b205c8be7efcd6c2a63bea490463daaa6ded6f4457621e645253b7b7f6df38a67c5fe74f2826413b4f7956c53d5e0838a6131cd00cd3dbf4333bee71207b2259aa795bcad5336c3cd708240a47c882f92d32d774e0d259237e00f9e00683dabbd7634c5f36b69dc97a891f29", 0x1000}], 0x9, &(0x7f0000001f40), 0x0, 0x4000}, 0xfffffffffffff24a}, {{&(0x7f0000003640)=@xdp={0x2c, 0x0, r2, 0x2c}, 0x80, &(0x7f0000004940)=[{&(0x7f00000036c0)="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", 0x1000}, {&(0x7f00000046c0)="9d579c27b0143c285174d4794ff1a31546407e89ce199dc5458cad7d1cacaa34a05de2ac4b0db4b20aabab6a63efa919dbeb0e5c843840a1f530eeb350f5f3dd08f0eb9b718b2902ea6cff21240b383fa337712e141543dbbe676cc43d6a50fc29434db554768e3996fe7219efb2c0d5977289ea17f4837867e859e7c9021c32eb459fc83ef13a551dd14fb95c69593a19c0429dd498cfc5702f4acc14662c0badb28886c107b4dd316b03590863e0fa3547ac89bace5b3235f35818a6eecb87f6e64bcc125fcd6a142b9f224930f38a414e901a7c52", 0xd6}, {&(0x7f00000047c0)="d2c18d4ac7debafb9ae203108af913644c7aa5eb47516c46f2e0d219893d2cc0e6aed000a357b218c842d1185ef9e0be545999cbbffa67b4e7d506e37965449634b5c3d3c3dd851b7a60ecb7ec617339170ccf5da273b61bb3e7a1ab96a56d48", 0x60}, {&(0x7f0000004840)="43e41e3eede25502b55feab445f80e26d216882456648a07667e58ffdac8913cca9a6bfa2732955dd4b67a7a984ad4318132b5c73437ab7851583b58e1f8e61dc662392bb3293a001baccc3260d1e622124018782b23754bd276bc11543e8140dc4f924b0a173e628949ac63de0c8952b657e6aecf5a8c96a7da47ec27688ce461bec39925a99b8df0cef84088b0f3f470a0e735a84a91c3252e18b4f790e0e7412e484e6cf571c763f4507e4ac7b713af0ce3359ea8e372aac9fa29c7019c33fed30d512b82f5fcb6d44a08952545c2fc65a4d301f1cc3852c1146ef4a22767f7df5d3f70c2accda6299721b6895a", 0xef}], 0x4, &(0x7f0000004980)=[{0xb0, 0x1, 0xfffffffffffffffc, "353af306c429d2bd7645b24f02a69da01a749413132ab9133db825c4280cf3874aab5c541e7cec267bf28c3b1ba2a6aa74af41e02e6dafb23aa5bb6477727cbf0746c7f1dd2c67552417e3f685050b46048c634a0c6f7b1417c186be385b4dc2624f843617061d206916bfe7d7fc79a67e5360a64c148f35827c465277cc256bcb4bd1c7bc07530ff21c0fe10d3614deea9a827c9721935b0baf"}, {0x108, 0xff, 0x3, "8dd2d27b4713d0b46084358546493d509a68620faf92455f33b9c1ad9593cc7adc1890e8272fa57a5ea62c95ca5ba596decd4298d80cb0ca12077ffced3eecb1c7ed9ab94dbddf981f2c289993c47097ea6a9e8d00dd291fce19f7f47716a509f966464e13f4a742e95ee0e6afe0de4d159618b05617cbd940d25e87c84595b66bdcd1db7f893e2221ecb1dba344281419e3a00d50f86fb581e63cde2a7315a30bf2cb2c9b917351d8e5b5d71416259351e382090cb98f8c2b7353d5aa7ca62e2bae69f66cc43c1e221093ba7175574ca02a7384f41e266530fb536e0f902a40b80fb66718da1a08f247bdb59f7c52f971ce87479d94"}, {0x58, 0x104, 0x5, "dfd14d478545afaf5f4ea6a6310e04aafc0f06fef6f093e6477071d8740787268de2e573794d111c8f0c9697ce37e74a23608be7eb75bed77fc14ace9522afbc635a77f3ec3465fc"}, {0x110, 0x1, 0xfff, "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"}, {0x38, 0x111, 0x0, "7a71c8abd83b5e6b79dcf81bc54392e5596b03b8cba00743488627442774d731faf952"}, {0x28, 0x105, 0xd4a, "6aa8f03d287abd809d009aa7561de1a7a34555c2b93d09"}], 0x380, 0x10}, 0x2}], 0x3, 0x24000000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000073c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020b090402000000000000ff0300000f"], 0x10}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x1f9ac0b9550de44, 0x0) 07:48:35 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="7e7ff0f22df15a394f5744bc926ac514dbfdbeeb3c79b76e62080325e1c07fbec6f9f9442741eb7f82a6fe3de38e3a0169278256169dc928c6d64b20396932b942fab4ddc69d3cd58980b9cd6364a05c96dea37cb9e57c9b741c199e930218bd1efb0ab923d9c2dab43053308e723a30c67bbc4246a1b363997c8168243a03c4ebd7507f7d333c6bc0e0d02629f616c93cd61e76e5a73256c54f", 0x9a, 0xfffffffffffffff8) keyctl$revoke(0x3, r2) recvmmsg(r1, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 07:48:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0xc3ffffff, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:35 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x400300}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000090000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:36 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x300}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:36 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x7ff) r1 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x80, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000280)) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000240)=0x8, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf4, 0xff}, 0xb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r2, 0x401) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x5902, &(0x7f0000004480)={0x0, r3+30000000}) 07:48:36 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)=0x1) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x988}}], 0x1, 0x0, 0x0) 07:48:36 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101002, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) 07:48:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0xf0ffffff00000000, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00030100000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0xf00000000000000, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:36 executing program 5: socket$inet(0x2, 0xa, 0x5) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffe94, &(0x7f0000000140)=[{&(0x7f0000000180)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3254c300a0978bc770f47b371558d42ef6b2ecc78a8adb1098ae290ccc162b30ecdd1e2cc7f0913000eb178c10ee023ade34544898c1ae2004681e9271b413caa000d1eaf1f179a2641", 0x4c}], 0x0, 0x0, 0x0, 0x4}, 0x8000) recvmmsg(r0, &(0x7f0000005480)=[{{&(0x7f0000000000)=@sco, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)=""/146, 0x92}, {&(0x7f0000000300)=""/187, 0xbb}, {&(0x7f00000000c0)=""/20, 0x14}], 0x3, &(0x7f00000003c0)=""/115, 0x73, 0x2}}, {{&(0x7f0000000440)=@sco, 0x80, &(0x7f0000000900)=[{&(0x7f00000004c0)=""/156, 0x9c}, {&(0x7f0000000580)=""/125, 0x7d}, {&(0x7f0000000600)=""/162, 0xa2}, {&(0x7f00000006c0)=""/114, 0x72}, {&(0x7f0000000740)=""/4, 0x1}, {&(0x7f0000000780)=""/148, 0x94}, {&(0x7f0000000840)=""/7, 0x7}, {&(0x7f0000000880)=""/116, 0x74}], 0x8, &(0x7f0000000980)=""/231, 0xe7, 0x1f4d}, 0x200}, {{&(0x7f0000000a80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/120, 0x78}, {&(0x7f0000001b80)=""/4096, 0x1000}, {&(0x7f0000002b80)=""/190, 0xbe}], 0x4, &(0x7f0000002c80)=""/114, 0x72, 0xffffffffffff7fff}, 0x831}, {{&(0x7f0000002d00)=@nfc_llcp, 0x80, &(0x7f0000003300)=[{&(0x7f0000002d80)=""/221, 0xdd}, {&(0x7f0000002e80)=""/115, 0x73}, {&(0x7f0000002f00)=""/70, 0x46}, {&(0x7f0000002f80)=""/196, 0xc4}, {&(0x7f0000003080)=""/116, 0x74}, {&(0x7f0000003100)=""/163, 0xa3}, {&(0x7f00000031c0)=""/239, 0xef}, {&(0x7f00000032c0)=""/45, 0x2d}], 0x8}, 0x528}, {{&(0x7f0000003380)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000003740)=[{&(0x7f0000003400)=""/190, 0xbe}, {&(0x7f00000034c0)=""/110, 0x6e}, {&(0x7f0000003540)=""/75, 0x4b}, {&(0x7f00000035c0)=""/190, 0xbe}, {&(0x7f0000003680)=""/109, 0x6d}, {&(0x7f0000003700)=""/8, 0x8}], 0x6, &(0x7f00000037c0)=""/74, 0x4a, 0x7fff}, 0x29}, {{&(0x7f0000003840)=@xdp, 0x80, &(0x7f0000003900)=[{&(0x7f00000038c0)=""/7, 0x7}], 0x1, &(0x7f0000003940)=""/89, 0x59}, 0x8001}, {{&(0x7f00000039c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000003d80)=[{&(0x7f0000003a40)=""/203, 0xcb}, {&(0x7f0000003b40)=""/142, 0x8e}, {&(0x7f0000003c00)=""/123, 0x7b}, {&(0x7f0000003c80)=""/203, 0xcb}], 0x4, &(0x7f0000003dc0)=""/143, 0x8f, 0x7f}, 0x3}, {{0x0, 0x0, &(0x7f0000004e80)=[{&(0x7f0000003e80)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x101}, 0x2}, {{0x0, 0x0, &(0x7f0000005740)=[{&(0x7f0000004ec0)=""/186, 0xba}, {&(0x7f0000004f80)}], 0x2, &(0x7f0000005000)=""/177, 0xb1, 0x2}, 0x5}, {{&(0x7f00000050c0)=@nfc, 0x80, &(0x7f0000005400)=[{&(0x7f0000005140)=""/88, 0x58}, {&(0x7f00000051c0)=""/6, 0x6}, {&(0x7f0000005200)=""/182, 0xb6}, {&(0x7f00000052c0)=""/125, 0x7d}, {&(0x7f0000005340)=""/167, 0xa7}], 0x5, 0x0, 0x0, 0x7e}, 0x2}], 0xa, 0x8, 0x0) syz_open_pts(0xffffffffffffff9c, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000004fc0)='/dev/vga_arbiter\x00', 0x400, 0x0) r2 = dup(r1) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000005780)={0xa4, 0x6, 0xd1, 0x800000000000020, 0x7, 0x7fffffff, 0x1, 0x2, 0x5, 0xd3e4}) 07:48:36 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x2a3}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:36 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x4800000) 07:48:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00050000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x9effffff, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:36 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0xf0ffffff00000000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:36 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x7ff) r1 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x80, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000280)) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000240)=0x8, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf4, 0xff}, 0xb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r2, 0x401) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x5902, &(0x7f0000004480)={0x0, r3+30000000}) 07:48:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000010000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0xf000, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:36 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x212000, 0x0) r3 = syz_open_dev$amidi(&(0x7f00000011c0)='/dev/amidi#\x00', 0x0, 0x400) io_submit(r1, 0x3, &(0x7f0000001340)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x4, r0, &(0x7f0000000100)="28d9fb87db7ea23b47a1f62077c5fb25e68cb298ec0ac2", 0x17, 0x7fff, 0x0, 0x0, r2}, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x5, 0x101, r0, &(0x7f00000001c0)="b5f2c3e871b67b15d55d14ee58134c311e83779d06910414e5853ad76b70bd1086a4cbd14e5b12068240fe376d309e0a311eb9cd336a3ac5bc6c7342e4f444a2d154054fc50e0c97622de297e5f1eb4a6d22ae7211e0bb618c9895aa2873ddc7781f85dee3510355cbe9d5cdc1ce50547625d2440de7d5f4e2061a62e3c0d1771393beae35a99fdbae27dfcf71a79f9c6ac029fb704e305493199ba5cf3a7be5c12109773d8e37e0cf44ae95a62ecd8c6230a0440271082a2f8e6ca163b430453c5fd5978a05f20c3458c8bf173a76108e49cd218188906bec4f2bb4ac8a91973a1cbee25b1826ca742184a51118a95d1fcaafc133ba64a215098c24b9b5461ec1f2185dbac7074c581f94657d60d401aa42eba1a866816ad1c81c929b789b27fa8d9e4d3f1d8a1b0c8346cbcc651ba912de6958f164c2da0c897146528b0d6bb3bb0a23810f5fec36e9edd20f67f4ca95afb1f5327eb2e5f2026ae0ec04191cda76a39e38f7c0bae9535e9fa9fb4f54a6679ff0f8e78dfd9caff8ab504b32b48c60fe842535fcc1f5cea2aeaf83943cb8fd590812e3aeaa47e224587aded1f99066824648a165abf6a3838ef68b38ce391609db251f37f097c8f6030ed1c005986a1d5fa6041d14903a220d62ac137214a825b8570dc560052be94a8dbea2dec04427683a5ce235fb344ca5d6b7ea1a27eea6894b7ee26ffe7fb4f596be289a6dca1909f3632f4043bfdd1162f35389be71ed183ce73f283164b55f83aae7c119d31ce72884e524a6196a13b3123e974ce11950e52b274d69b5721c6f73aa86885095be6253ebf210fd2eb9037238870dfd933e2f59b8b8a1e657f5e512f0aabd599723acad94874206f0c3f43836379f5214aa303c0ca53f232bc90f660cd6f87139ee4b0bed0f3e9be666dbef5563d2452d31ee60fbb82e691186a2f4266591bd4d1f161f7b10d7297a094a65293f1b3fd894260403f1438c4eab01d353b0eebff4ed2d287402da6c95b8d25e26372a6bae2a477bf9ff1aab9d06cd34232706d2565a61f6e97488e5fb5bf22c5a0d9fe93f97b66ab0764f97da1be0529cab3c3165e417825fb1b3ad145b24634b8acb0e0f1b7afb8d5ecfaf6141c5933990e99409771e2ff37481f924cd9af9ba750be6f59d70b9f0d274d1cd169d44aa79b40bc374690cf59c6eee5a833419d1ca513711c979c7f500fb9c21e86e4991f979265a4d0537a610d7354bd455b9139beca9fa3f892d18664f5f998c3b8f6031c53ea053c7bb58182885eef72f2a101fb462ca2a520ee6fa99b0e239f2e95a081fdd69af414d4c31a11b3b20ee97bebc1442b37f9ec9056d13410a660e638204b5bfde118be7beec45a22bf7a75127f9188eafedd4ba2611b1d217e6030413b29729efd460433defcebc594c8a6170dc2460da693e0fa03057ac3e7539c425eb73212f88391c16a71ad225d1a61821d6c2450d8a034e72f679aab0232ce568e4f4e86db52098101e99f2bcc3eed9054d380e4c6085e38ff9a06a44b18b3dd77aba334f2ffa53efeb06c077a4cd875fd2675a940ff34b7cf41c22e4f0425cb43e946a40052ca80739bfd9ad84dbc2d34f6b673f9734455fd8758d95ce7e3c7b2d6e099123c46f52be80ba724c9f7926ac12de8f857eee08c2cd9aa25e6ad9b198704a212d7e3d00f6f8c769e6ab2a706806b21b9809fa05ed17f8102132de417c16ac65602c335148740404fe9f449b2257c9690f4e988cfe0f706c3a5db427206b517cfbf8c2ca65ac9838f3d55868e6f8c55bdd345cfc6b59df43fc40b1c70199717ff189b920785ad1b589db6303412a4cb5568d3c0e5933687e27a5f9c80f95b6323ab378514d630f628282521d924fa213b53119972ac936f88af812000c208f69ad576e5817df9bc537dde64a7764faca069aabc93e82e1db57f66a339b03cd3eac9153fd30a1307e09538ee7804da486bb00ba07d6e9201a73171552bce474df5dc628b9e1d29a5b2fc838b2871363a601ddb441c6904dd0109049f3dab8d653f892748b76b0281ed7773ba302cf81139af4733efb9219afd8303c24ea8e61ff21cfaf0bdd2262cc65db46792e2511ecef8d4499a0a70d90408eff756061f71c30caa7b1b584fe689b656ed3db83367ccf0adebd63158fd22adc306188c361749d2b818e9d8794003194ff6ddc444df11dbb8e2734ba6438c4ec5d68b800095d413d4b2953fc5f602578cdf3e19d45a307f5d98a03207bf565879505b5bb3e7674f96e0966e7238383ec68ee256cfbf8a8bdf89fb0c31e10fffb03d1bd9894830422b053e311a8b2826f1740f5e1105842fb044a76da5254aaeebc72dc69ba5aa65311d8a0c8a6e4094c1d628acb30d564415621594b174be66ca0b36dba6293a154cca0478607f29e98ef1b5a354de547440f69a799951961342c7a386c10874042fcadfdd4409e8b9a038c8f51cef834672f88816bb8314ba25773e837b734b05ee003195a1a5a2fbab4ab883ef07d9b1fd2697f4f265dd37516064326a463fa0c0ad4b52b7e757e554d98683adff97d97316ea59697b63210d57b8388a9ad1d510cd69b38bf63d7088780bf826a18acdaca4a38c4689abed9a0ed5f3219419ccabf3e379c596ecbbef07cfd7a171cabd0f5da62452b1fc334b46a8897ebed8161dd70fa8179a7eb63ff45fc094dea1041300a874c90d0587c3826d5ac144b0bbb4c51ad863cd5d6fd0c4ec17e7c708cc0eb3ca2d7c131dc1b4d29831a34de2cd39a6d01f5114f29cdb717176885692d4d1e0b2329625ee809cb8b1e2774fa779a413f0bd8179e6cef1bacc8ddf3cc87fb49d3961eefb4b5a0ecbf7104302bbf5c21105b1bc6e7fa8455de874bdeb812649fa693672b2aeb79ad8f645f92e90f10aa481aa76efed50f1819d6c5393e586e4a0667cedb57a5bb7a3727c93901c92da30f910863fd91798a03a19474983b62eaad7ea9c9fff1d67ee8e1b79f9ae3538b7fce372d04ff2cad7b7195aee84b7a872354c66e844bfb2078405fefb4482c5f9261f6455db3c3a190aed58809a81089122a5eb93d9349cbb84505678f285c6a8406e6adb549256f19c31a4f1b40e5455072297ca25d6c03c10a00f5f169fbc95123c55a451e450973957f13dc9b24734a311f05114b2d9e75afabeb898bdda0021dcbdce4ceff49c06c2f7fb6f57be4b81a5d2cc28d2861f7158337992099d4e99c3d02f801d203778aa1d9956c167e7b5c7367ad549a37c399eade7f0dde05e72d9b59cac2da9407c5b144d92d1f7952e2afc0cf32018a5186e74c7980541b48dba86c66f1a8470989f5c26d68f9b6247a493aaea0e9ed723b58c924f61b6504089803f9baa6820726d1343bb9b5bc0bcff59400791632f1a215f9a9f5554f3c4ed23becd9989488b220596d4b7a9b0429f9ad786d893f25195883a65ab4e6244aeac291461bc98b3aaf1e1369f3a6a3496f806b8fe913ce4cdd5bebe600237ceccb9747614de8013b211ca1c25ed52b974fe51e79d2b0920a816c953e79946dcbabc7f1744a729a7ffd96fccbbce8274ead9c346007261f6c807b8b7142cd923e563303bf9977227692f3c35a0cd576c15d6edf144efb8791bf80056906837f706dc2907a0bb24f2b1e530bcd2bea28108ffa42d38e66b32f39abbc746e5e842af94d2dbe4ead522e79b3d474ca27b266ca5c2207dd68b90eba2082ca8a09124041313432f6c875bd1911db8996c2f96c33c3ee736736e666b9bb444c64fed6b23ef36910923009b6db545117405cb70b292ae1a753d0bb51ec21229bee892c0d8cf73ff2f88de1b98df1be08456164ce14e9b467c503aa43da4a0166f57375da767380973d658464fbc5a7666d2377425a4fe34381c629602bd565cd21f13722ddac99e11b635f68938a14a5c78bbfcc85e95a3a4002b8a0e68dbf583541ef0efb62e559d021ea3abc9cbb70b79240bbbbf9906fc35a81226c835cbe235ef93b1ba38c241ec19106a49c1b2adc51b59f767e0dbe198062fa17a8dfe96d2d07f4ec73c8411d4fd2e3aff0a138592778e257bbdb561f46c3d56613d46d48b4c3ef69c35df40b55f35ae84f8d9848056685a7ee86cf6ab961609c991eba8f7def94c6fe85c9076ffb97ab93e863c5b6e085730d266a9ae3b6f00355d5a53388375f78901b8aef5d59b0145a8a1b51130376483b9828e06ac83983b2e8da6e4a69fcd10ea35be9cc2a7c771504b72200436a6e77ec97ca2e079a5ea4bbfdb5aa714a7e47287bd7097949b99821df68261b31cf561a2221407cb7eb39e5c98becd6aa8e16307604cc3d68befaf6b2ffd88a5e8f67f2cf6c9e6dc796a882bb94347f0b53035ade58c496a33f0d46bb944ef548203a1c5fd4b0cc127239da95bf491c616667f35830b3ff5f9113739bd1957cb49021d4d0683cbb525e3a62e306eb66cf165a7b74cd42bd55c8296de043bf75215e48d7acf092e6b3dbeeb8941cc876d34738699181b9e47fb4a86649a4b78e7f8e08d2132fbb9f3543670757c24ae1dad3a1cc7518ec1230a3d8ca9fcde5ef02bc9a98f9f2a86c13d196241425635345a87c6e8ef05528e24b5e3c7e9c67b79dc0c0810b91cf33e437bc6168b5f9b3815ed7877ec8d3e5e3efafbcfb596cb59b745fef7c4b935b656adc3310689533a8280f4812af02fa0aa8aa422b2af0baea93437ef679af0f17b2c060ec2574b301d110fe2f34f003698d3d0eefde0c76d95b3646dca58124c178a4db67adcb71d3f5b91c38c233185f9c87dfa1207f15a24ac1a2335be954e6ed506ca9dcc0a37817767aa4f1527778ee19ab197646a721c9a7c93ece4f652ad925e8903e3cfa91c4ea6df56d81988b4ff71895e5d168ec5255f68212e3b4fb279392d377abab7bf2574aef62019e4e25e49f607e3a2d3895aef7ecbbdbc178437746135491d559c51a8fa34ee60354635e2f6d198be9fa342e4cd84751b6c47b6919cbfc8cfc7d9c4589897b8d67de772020271f967f268f844222627ec3e838c455ef8491cc2d2b90e9ded9a54370c0f4f885236c0b7ce3c037287d783b7dbd9084b17594ed8bf9379e67c2a42b872cb67783ec68de2179bea8c85e3c8b610e483ac4995057f52183b21ee61ecade599a83438ec8fc402910dc3d793feb039982506b8df729a3b97b37a600985113e0e3026b82671f32df0945e6435e1a0d2170d5404df551fb242485210264f3a4381fe17cdf34841bcbe14a42a53a940ac5298cd7de0233cf5346ae27361243450f9b2f6369f3603c9cc727b32c1e54fd8987c8a54ce50a43921022c52e79318aa2b05889d2c9b234a29dc67f353599de421cf34b358f5f30339dbfcd922bd16a6ce2b2bd828a0b8b866e59b9441ac2ab457f78e272007152c75bf95b0e74ae67c1036423d5749388c7c489dc8745b81507e4091ee977b1b4f8524e287ea55a86dcf90f21182d32ad4b7a433037f58863438e1f2d7d9fea3df9003d709b431f7a11ca4494304febcc541000feb1428435bb8daaecd8c270255071238b3f734994aedcad7b5b48e2bde73771b1550fb004d341d028e03568f142de397ad746c8a74b2f60b34cc4cfac316b002ba227266b4913878e4850077ad5e71a0c76be993091a4cbad56f3a47e90f67a09108bf830957b450b240c6b77b2166b1905a397421635a03eecf406d3ea5c4ff11594a30ab08a4196c5cd5b771e0f923401cec0e8d55ab1d81d9e7cb2862920d2b14627f9fdfeb629692e05fee3d15dbcbae369e78fe5dff71d9f390600bf47b536d0edf2", 0x1000, 0xff, 0x0, 0x1, r3}, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x3, 0x1000, r0, &(0x7f0000001240)="cef3d504bebe9fd4ff8464b53ec4fcc679c13c23a0ef5f2c573f67bac825fc7c175c3eeedaa3f5b24429b313ce58e43e54e5879aa0047bf10624328d231048d3dbf4859f34568196dcbb4bc5bc91bf57e1afeba698b662a8d6f086f4f904a3b9f030e489e7496d068006cd5716574591308ab124934b61c233b3e20f58a480975ef9c89c7aa2629ed81498e7c773443f4b81f8fdae7720b1b8b3ec75ee343eef2bf7707d51560838dc2a91", 0xab, 0x5, 0x0, 0x3, 0xffffffffffffff9c}]) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) 07:48:36 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x40030000000000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0xc00e, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:37 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x9, 0x8000, 0x7f, 0x8000, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e21}}, 0xa06, 0x42, 0x4, 0x4, 0x4}, &(0x7f0000000280)=0x98) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000060000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:37 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0xf0ffffff}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:37 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) accept(r0, 0x0, &(0x7f0000000000)) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) 07:48:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0xfffffff0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:37 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x7ff) r1 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x80, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000280)) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000240)=0x8, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf4, 0xff}, 0xb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r2, 0x401) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x5902, &(0x7f0000004480)={0x0, r3+30000000}) 07:48:37 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0xffffff7f}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x6, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00003f00000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:37 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x88040, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000180)) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast2, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000480)=0xe8) write$P9_RSTATu(r1, &(0x7f00000004c0)={0x7b, 0x7d, 0x2, {{0x0, 0x5a, 0x4, 0x4, {0x9c, 0x1}, 0x280000, 0x4ae, 0x4b5, 0x800, 0x9, '/dev/dsp\x00', 0xc, "73656c696e7578f465746831", 0x9, '/dev/dsp\x00', 0x9, '/dev/dsp\x00'}, 0xc, '#wlan1wlan0[', r2, r3, r4}}, 0x7b) 07:48:37 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x400000007) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x8001, @remote, 0x101}}, 0x10001, 0xffff, 0x3, 0x120000000000000, 0x2}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000280)={r1, @in={{0x2, 0x4e23, @loopback}}}, &(0x7f0000000340)=0x84) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x30}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={r2, 0x7f}, 0x8) ioctl$UI_DEV_CREATE(r0, 0x5501) readahead(r0, 0x6, 0x3) socket$vsock_dgram(0x28, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f4c001904aca7984769e4", 0x1b}], 0x1}, 0x0) 07:48:37 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x9effffff}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x300000000000000, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000110000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0xf00, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:37 executing program 5: r0 = socket$inet(0x10, 0x3, 0x9) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:37 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0xf00}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:37 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) 07:48:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000600000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x4, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000440)={0x30, 0x5, 0x0, {0x0, 0x0, 0xfff, 0x8001}}, 0x30) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x4) r3 = socket$inet6(0xa, 0x6, 0x0) socket$kcm(0x29, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x200) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x3f}, 0x8) socketpair(0x2, 0x4, 0x3, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000200)={'team0\x00'}) ioctl$KVM_S390_INTERRUPT_CPU(r5, 0x4010ae94, &(0x7f00000002c0)={0xa1, 0xdc, 0xfff}) sendmsg$nl_route_sched(r5, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x401}, 0x9, &(0x7f0000000240)={&(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x4) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000004c0)) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000540)={'irlan0\x00', {0x2, 0x0, @multicast2}}) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000500)=@get={0x1, &(0x7f0000000580)=""/4096}) r6 = accept(r3, 0x0, &(0x7f0000000080)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(r6, 0x0, 0x48f, &(0x7f00000000c0)={0x2f, @broadcast, 0x4e22, 0x0, 'none\x00', 0x8, 0x81, 0x7a}, 0x2c) setsockopt$inet6_opts(r5, 0x29, 0x36, &(0x7f00000003c0)=@fragment={0x3b, 0x0, 0x0, 0x2, 0x0, 0x6, 0x66}, 0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 07:48:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x4000000000000000, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:37 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x3f00}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:38 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)}, 0x20000000) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x40) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000240)={0xa0, 0x19, 0x1, {0x2401, {0x51, 0x2, 0x2}, 0x0, r2, r3, 0x3, 0x1, 0x200, 0x2, 0x9, 0x8001, 0x2, 0xd358, 0x7fff, 0x80000000, 0x6, 0x8, 0x0, 0x3, 0x6}}, 0xa0) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x2, {{0x0, 0x3, 0x1}}}, 0x18) 07:48:38 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) socket$inet(0x2, 0x4, 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'user.', "cd00"}, &(0x7f00000001c0)='\x00', 0x1, 0x3) 07:48:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000fc0000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:38 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0xf00000000000000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x40000000, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:38 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0xf0}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0xf0ffffff, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00080000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:38 executing program 1: r0 = msgget$private(0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8000, 0x400200) r2 = geteuid() stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x3, {0x1, 0x1, 0xbf, 0x9, 0x3534, 0xce7, {0x6, 0x3, 0x1000, 0x5c5, 0xffffffffffffff00, 0x80000001, 0xd44, 0x7, 0x0, 0x6a6, 0x5d, r2, r3, 0x100000000, 0x800}}}, 0x90) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/71}, 0x4f, 0x0, 0x0) msgrcv(r0, &(0x7f00000034c0)={0x0, ""/4096}, 0xd1e, 0x0, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x800, 0x0) write$input_event(r4, &(0x7f0000000040)={{}, 0x2, 0x2, 0x3}, 0x18) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000380)) 07:48:38 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0xfffff000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:38 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1, 0x0, 0x0, 0x20000814}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x100, 0x208040) acct(&(0x7f00000002c0)='./file0\x00') ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f00000001c0)={0x5, {0x2, 0xffffffffffff399e, 0x80000000, 0x4f, 0x10000, 0x80}}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000040)={0x0, 0x7, 0x8, 0x4, 0x2}) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000280)=0x54) 07:48:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x34000, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200001, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x93, 0xf643, 0xffff, 0x0, 0x1f}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={r2, @in={{0x2, 0x4e21, @broadcast}}, 0x10000, 0x2cb}, &(0x7f0000000240)=0x90) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000280)=0x9, 0x4) socket(0xf, 0x805, 0xfe0) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f00000002c0)) 07:48:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000680000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0xfffffffffffff000, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:38 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x2000000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000030000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:38 executing program 5: r0 = socket$inet(0x10, 0x5, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000140)=@ipx, 0x80, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000200)=""/166, 0xa6}, {&(0x7f00000002c0)=""/46, 0x2e}, {&(0x7f0000000300)=""/87, 0x57}, {&(0x7f0000000380)=""/27, 0x1b}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/11, 0xb}, {&(0x7f0000001400)=""/158, 0x9e}], 0x8, &(0x7f0000001540)=""/4096, 0x1000, 0x6}, 0x80000000}], 0x1, 0x0, 0x0) 07:48:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x40030000000000, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:38 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x3c) perf_event_open(&(0x7f0000001000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85513, &(0x7f0000001000)) r1 = request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='+-#}+--\x00', 0xfffffffffffffff9) keyctl$describe(0x6, r1, &(0x7f0000000200)=""/246, 0xf6) 07:48:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a000000c0fe0000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:39 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0xa302}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000280)='./file0\x00') fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0xe562017389d4049b, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x201000, &(0x7f00000002c0)) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x40000) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f00000003c0)='./file0\x00') 07:48:39 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x100, 0x210041) getpeername$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8657b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x10000, 0x101000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000180)) recvmmsg(r1, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0xf0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:39 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x7, 0x400) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000004c0)=ANY=[@ANYBLOB="000244fb223bc3abb5a30500000000000000d8dbcf3d00428aef920c8d06b118642480b075a08e271fd50d16406c6ee6305cf22e93ef3e3359703bc812d46dd3caf69eaea0a9f7d6db091ef8405c28c80c4fefa3fcf8f9646065459af0e51124e35d9fba8867256eab4fad5c7a0b61b44e80479671457a9994427c252253555d9dc3"]) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000440)={0x14, 0x11, 0x6, {0x4, 0x2, 0x7}}, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00'}) r1 = syz_open_dev$mice(&(0x7f0000000e00)='/dev/input/mice\x00', 0x0, 0x80) connect$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802122101ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f00000003c0), &(0x7f0000000280)=0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x9, 0xffffffff00000001, 0xffff, 0x2, 0xc707}, &(0x7f0000000480)=0x14) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000240)={0x3, 'yam0\x00', 0x2}, 0xfffffffffffffec9) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) exit(0x105) 07:48:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x600, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:39 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005f80)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000680)=[{&(0x7f0000000200)=""/230, 0xe6}, {&(0x7f0000000300)=""/48, 0x30}, {&(0x7f0000000340)=""/141, 0x8d}, {&(0x7f0000000400)=""/179, 0xb3}, {&(0x7f00000004c0)=""/16, 0x10}, {&(0x7f0000000500)=""/95, 0x5f}, {&(0x7f0000000580)=""/247, 0xf7}], 0x7, &(0x7f0000000700)=""/243, 0xf3, 0x3}, 0x1000}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/21, 0x15}, {&(0x7f0000002540)=""/4096, 0x1000}, {&(0x7f0000000840)=""/33, 0x21}, {&(0x7f0000000880)=""/223, 0xdf}], 0x4, &(0x7f00000009c0)=""/48, 0x30}, 0xff}, {{&(0x7f0000000a00)=@generic, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000a80)=""/189, 0xbd}, {&(0x7f0000000b40)=""/244, 0xf4}, {&(0x7f0000000c40)=""/37, 0x25}, {&(0x7f0000000c80)=""/54, 0x36}, {&(0x7f0000000cc0)=""/241, 0xf1}, {&(0x7f0000000dc0)=""/84, 0x54}, {&(0x7f0000003540)=""/4096, 0x1000}], 0x7, 0x0, 0x0, 0x3}, 0x8}, {{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000ec0)=""/114, 0x72}], 0x1, &(0x7f0000000f80)=""/242, 0xf2, 0xfff}, 0x6}, {{&(0x7f0000001080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000005600)=[{&(0x7f0000001100)}, {&(0x7f0000001140)=""/73, 0x49}, {&(0x7f00000011c0)=""/207, 0xcf}, {&(0x7f0000006180)=""/5, 0x5}, {&(0x7f0000001300)=""/179, 0xb3}, {&(0x7f0000004540)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/83, 0x53}, {&(0x7f0000001440)=""/98, 0x62}, {&(0x7f0000005540)=""/159, 0x9f}], 0x9, &(0x7f00000056c0)=""/108, 0x6c, 0x287f}, 0xfffffffffffff563}, {{0x0, 0x0, &(0x7f0000005940)=[{&(0x7f00000014c0)=""/26, 0x1a}, {&(0x7f0000005740)=""/175, 0xaf}, {&(0x7f0000005800)=""/39, 0x27}, {&(0x7f0000005840)=""/106, 0x6a}, {&(0x7f00000058c0)=""/123, 0xfffffffffffffdc9}], 0x5, &(0x7f0000006140), 0x0, 0xffffffff}, 0x70d4d872}, {{&(0x7f0000005a00)=@ipx, 0x80, &(0x7f0000005e40)=[{&(0x7f0000005a80)=""/119, 0x77}, {&(0x7f0000005b00)=""/253, 0xfd}, {&(0x7f0000005c00)=""/130, 0x82}, {&(0x7f0000005cc0)=""/206, 0xce}, {&(0x7f0000005dc0)=""/122, 0x7a}], 0x5, &(0x7f0000005ec0)=""/149, 0x95, 0x7}, 0xffffffff}], 0x7, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x523200, 0x60) write$P9_RUNLINKAT(r1, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) 07:48:39 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x3}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a0001f400000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0xffffffc3, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:39 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f00000000c0)=""/142, 0x8e}, &(0x7f00000001c0), 0x10}, 0x20) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000180)={{&(0x7f0000000000)=""/124, 0x7c}, &(0x7f0000000080)}, 0x20) 07:48:39 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x100000000000000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:39 executing program 0: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x1e0, &(0x7f00000000c0)}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000180), &(0x7f0000000240)=0x8) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3, 0x0, 0xffffff7f}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="bba600000000000000fd78c5712581075c52871a5bba00000000000000cbd9a73174437f", 0x24}]}, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f00000002c0)={0x8, 0x1, 0x3f, @random="c4eb0a263973", 'ip6tnl0\x00'}) 07:48:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a000a0000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0xfffff000, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x3}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000b00)={r3, 0x200}, &(0x7f0000000b40)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000440)}}, 0x20) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1, 0x2}}, 0xffffffff, 0xf79}, &(0x7f00000004c0)=0x90) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)=0x8b89d10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r5 = socket(0x1e, 0x805, 0x0) r6 = socket(0x200000000001e, 0x8080a, 0x20000000000) fcntl$setsig(r0, 0xa, 0x1c) dup2(r0, r4) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r7 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000000280)=@req3={0x80000000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r5, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d09e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000005c0)="c59b4ef642d5afaa94b86aba0cc9af58fa9afc3621fdce83a7a0d1c8132fff1457b8ec9e015594d67bf44de85b08b430400a2a0877a13effe3a5fcad960d561f2a4adbaaa6d63a46997433405476322bf2cf207c61a08701edfe7d888bd3dc72dd13178360b1cea130a4eadbc532e916c69f4fbc70766a645e13abdc98b91335af7f33b2f2fc9cbe90c526fb82dd35e0b2d1b401c0ba7326fdf5adb2135358a9045fe7c802abb3867a6cbb896c9e72a969ab17abda11bd8518f8932d4a4c987dacce9a26112937415d2c1892539475bd895b5c6192846f72de31e940cccf135d", 0xe0}, {&(0x7f00000006c0)="5be911d1aedcfee7e9f53aa4780eebfa1cec27430dcea527704467e65cb887b855c2ef7c0c29c9944f45a443d5d388618df8fdd1c1938912612e83c88dc339bb15745f20c44236a65e12b5372d307913e9df221b9ca3c8e3596f8be5c7fcb62ca91a8cb85a4f4ce24aee7506f239cde760175a4b9c789daad211c896614db0afc1cfe9f545e65aced0b2c270f22b60f02428c61dc2bd36c5c9c053b1e59015e7183305796db4ce46b29ec2734faffdba6966fb177a86562712dc46", 0xbb}, {&(0x7f00000000c0)="6c6b57ad8c2547e912ab8c4ebd3384ade8fde693b8bbc278b91174", 0x1b}, {&(0x7f0000000780)="214606cb1c447ab1c2be7fc95639b991ecd44f37134201bc36f51b4c13eb0c2495975294eb4b7864acef6dba0e2524dc4a35cca3472c74bd150350d17a892b9835abec7055fc9341bd185e17083b7dd37d0d9efabc5d48c2d980465824dbbc91c9c368fe6e61b359ff0fca0cb5322344e1ea2abe046ee6edd18ebb5cdd00fb1e2db6f025ff23dac92480562f498552c57c04fbfc4b6e363a061dd46638de8e56cb8d88c42a36c704df54e358b79cc02191fc49e7d0bf9e6d9de5b723e1ffb2d7c8aa17fff17abd9d99b70a1f20d17483f2f0bb1d5fb972055c12b07bddc0f4e19d99", 0xe2}, {&(0x7f0000000140)="3fa041b0efb9977c890e7250ba3be9ccf7348d1245669b36602a301098c56c5e976259ec676295d7a6de25a8c196c33c93aedf10d5695c61104cee416b07012910debf4cfb1b17cff021edd6664c5454a5be9f62a29d1fcd617ecee0aa1d95a6", 0x60}, {&(0x7f0000000880)="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", 0xfb}, {&(0x7f0000000980)="ca0688754d296e8b95027cc9a703285eaea273f19332ce4cfb1d1c09acdfdbc5187bd6da7e02c51be6c0cfce83bb070ea1cb7e3b53abc5b8dde6116dba0b150a577e15a5eb0730fe6191b7ab9cedb11cd354981aa1ef2e7db0da1e19890609a5682400f6e1af01f284e9bc1cfe79ae08fcc4c2aa28d700696fec2792535d777081089861751c77aa7e46390e89bccd421db2f06a306a1731b56596f967be25b9ddbad99690e3e8e17033407ba568d36e2678ea29102ddaf9aa9274a32fab2187be6a919da651286966b16b09e93abd57238a602b90f63600d199c87371796451", 0xe0}], 0x7, &(0x7f00006e9c68)}, 0x0) ioctl$EVIOCGREP(r4, 0x80084503, &(0x7f0000000500)=""/133) shmget(0x0, 0x1000, 0x80, &(0x7f0000bfa000/0x1000)=nil) shmget(0x1, 0x3000, 0x8, &(0x7f0000c73000/0x3000)=nil) 07:48:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0xff000000, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:39 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000280)) kcmp(0x0, 0x0, 0x0, r0, r0) preadv(0xffffffffffffffff, &(0x7f0000000700), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000080)={0xb, 'syz1\x00', 'syz0\x00', 'syz1\x00', 0x7a, 0xffff, 0x0, 0x0, 0x100000001, 0x3, "58a3d289179707d687e59a29c5adc187a5f9ef12c21b871e5647cdd0214824ec13d2248476b6b74116b277d9dd3d7d06d7c5785918077e484c5f9e6a0ebfa5ceac1d6d200462972b80c18a106bd284099ed5f5cefedcf0b994be954be870c9e2e39c0b7b2eb6c8f48fd01f55051c407daa37d472e3f981558aca"}, 0x192) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x84a9010000000000}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c0001005365746800000000180002001400010000020000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) 07:48:40 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="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", 0xfffffffffffffe84}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:40 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0xffffff7f00000000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00680000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0xffffff9e, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:40 executing program 0: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000080)=0x8) 07:48:40 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0xffffff9e}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0xc00e0000, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a000e0000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x8100, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x3}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000b00)={r3, 0x200}, &(0x7f0000000b40)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000440)}}, 0x20) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1, 0x2}}, 0xffffffff, 0xf79}, &(0x7f00000004c0)=0x90) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)=0x8b89d10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r5 = socket(0x1e, 0x805, 0x0) r6 = socket(0x200000000001e, 0x8080a, 0x20000000000) fcntl$setsig(r0, 0xa, 0x1c) dup2(r0, r4) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r7 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000000280)=@req3={0x80000000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r5, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d09e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000005c0)="c59b4ef642d5afaa94b86aba0cc9af58fa9afc3621fdce83a7a0d1c8132fff1457b8ec9e015594d67bf44de85b08b430400a2a0877a13effe3a5fcad960d561f2a4adbaaa6d63a46997433405476322bf2cf207c61a08701edfe7d888bd3dc72dd13178360b1cea130a4eadbc532e916c69f4fbc70766a645e13abdc98b91335af7f33b2f2fc9cbe90c526fb82dd35e0b2d1b401c0ba7326fdf5adb2135358a9045fe7c802abb3867a6cbb896c9e72a969ab17abda11bd8518f8932d4a4c987dacce9a26112937415d2c1892539475bd895b5c6192846f72de31e940cccf135d", 0xe0}, {&(0x7f00000006c0)="5be911d1aedcfee7e9f53aa4780eebfa1cec27430dcea527704467e65cb887b855c2ef7c0c29c9944f45a443d5d388618df8fdd1c1938912612e83c88dc339bb15745f20c44236a65e12b5372d307913e9df221b9ca3c8e3596f8be5c7fcb62ca91a8cb85a4f4ce24aee7506f239cde760175a4b9c789daad211c896614db0afc1cfe9f545e65aced0b2c270f22b60f02428c61dc2bd36c5c9c053b1e59015e7183305796db4ce46b29ec2734faffdba6966fb177a86562712dc46", 0xbb}, {&(0x7f00000000c0)="6c6b57ad8c2547e912ab8c4ebd3384ade8fde693b8bbc278b91174", 0x1b}, {&(0x7f0000000780)="214606cb1c447ab1c2be7fc95639b991ecd44f37134201bc36f51b4c13eb0c2495975294eb4b7864acef6dba0e2524dc4a35cca3472c74bd150350d17a892b9835abec7055fc9341bd185e17083b7dd37d0d9efabc5d48c2d980465824dbbc91c9c368fe6e61b359ff0fca0cb5322344e1ea2abe046ee6edd18ebb5cdd00fb1e2db6f025ff23dac92480562f498552c57c04fbfc4b6e363a061dd46638de8e56cb8d88c42a36c704df54e358b79cc02191fc49e7d0bf9e6d9de5b723e1ffb2d7c8aa17fff17abd9d99b70a1f20d17483f2f0bb1d5fb972055c12b07bddc0f4e19d99", 0xe2}, {&(0x7f0000000140)="3fa041b0efb9977c890e7250ba3be9ccf7348d1245669b36602a301098c56c5e976259ec676295d7a6de25a8c196c33c93aedf10d5695c61104cee416b07012910debf4cfb1b17cff021edd6664c5454a5be9f62a29d1fcd617ecee0aa1d95a6", 0x60}, {&(0x7f0000000880)="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", 0xfb}, {&(0x7f0000000980)="ca0688754d296e8b95027cc9a703285eaea273f19332ce4cfb1d1c09acdfdbc5187bd6da7e02c51be6c0cfce83bb070ea1cb7e3b53abc5b8dde6116dba0b150a577e15a5eb0730fe6191b7ab9cedb11cd354981aa1ef2e7db0da1e19890609a5682400f6e1af01f284e9bc1cfe79ae08fcc4c2aa28d700696fec2792535d777081089861751c77aa7e46390e89bccd421db2f06a306a1731b56596f967be25b9ddbad99690e3e8e17033407ba568d36e2678ea29102ddaf9aa9274a32fab2187be6a919da651286966b16b09e93abd57238a602b90f63600d199c87371796451", 0xe0}], 0x7, &(0x7f00006e9c68)}, 0x0) ioctl$EVIOCGREP(r4, 0x80084503, &(0x7f0000000500)=""/133) shmget(0x0, 0x1000, 0x80, &(0x7f0000bfa000/0x1000)=nil) shmget(0x1, 0x3000, 0x8, &(0x7f0000c73000/0x3000)=nil) 07:48:40 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x40) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0x8000) getpeername(r1, &(0x7f0000000100)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000200)=0x80) sendmsg$can_raw(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x1d, r3}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)=@canfd={{0x2, 0xb70, 0x6, 0x3f}, 0x2a, 0x1, 0x0, 0x0, "f2cac022bc3852342be02abd8ea3124c438b7e5fe0e265ca071e1d526dab2e103c25f1e3856cd657f5354160262f5949643337718b72d9630f35892de4b18cb2"}, 0x48}, 0x1, 0x0, 0x0, 0x20008810}, 0x4000000) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001300090468feedffffbf6dff0600ff3f03000000450001070000001419001a000500020007000a0002000008d1025d14a4e91ee438", 0x39}], 0x1) 07:48:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a0000ff00000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:41 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000140)={0x4, {{0x2, 0x4e22, @rand_addr=0x9}}}, 0x88) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000200)={{0x2, 0x4e22, @local}, {0x307, @random="0ebd089b069a"}, 0x8, {0x2, 0x4e22, @rand_addr=0x103}}) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:41 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x200000000000000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x5103, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00c0fe00000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:41 executing program 0: setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@ng={0x4, 0x10, "666f9412a7d386253b847aa1"}, 0xe, 0x2) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x101602, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x117, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x0, {0x6, 0x6, "33bbe16c1f2950899efba60e72efe6fb5b4a1eaa54c6eb2cb3bb674a88cc9603b8ff363ec4d69e081ddb0f776f52dd5b9ec88cbaa633e01bafd4e560874d06f3ea8cf3641329a1aeccef76ca6c00c9253a72f173722a1bdd1cd28fc983dd4b52ac9fc2d1fa5a9e900bad875fbab6d137b747a847ab8a3ce7cf2d99fcfe15cb6d9fec558c25f1c47a06b9edff6f628869c290a321afe2970b989a83c674dbb516548799e3b0cbb23df5be62a1fb7193aa2a6c237bbeb47b46cc24e4b61c2d9dd687586c223b3b437610c9b9016184817392424f9f08d871e81c8363b0c32b92da32a1ce66831d14820e62c917258616ee0d1c42a8ae790439f7bd1bb58c9f477c", 0xcc, 0x58, 0xdc0, 0x200, 0x6, 0x100000000, 0x3ff, 0x1}, r2}}, 0x128) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488da73cf0ce43fb87f4d547a964db3af0d65d766070") mlockall(0xfffffffffffffffd) 07:48:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0xff00, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 360.879753] nla_parse: 57 callbacks suppressed [ 360.879764] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:48:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000000)) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) 07:48:41 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0xf000000}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000a00000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) [ 360.952387] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 360.979801] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 361.084912] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 361.111016] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 361.151326] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:48:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) fcntl$setpipe(r2, 0x407, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000a40)) write$binfmt_aout(r1, &(0x7f0000000600)=ANY=[@ANYBLOB='C'], 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000000)={0x1e, 0x1, 0xfffffffffffffffa}) 07:48:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0xec0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:41 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0xfffffff0}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:41 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xb4ca, 0x400040) write$P9_RCREATE(r1, &(0x7f0000000180)={0x18, 0x73, 0xfffffffffffffffe, {{0x0, 0x0, 0x5}, 0x4ab}}, 0xfffffffffffffd64) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000200)="420f09c463415c77150a43dbc70f01c8430f07c481ca10dc66460f6ced48b800880000000000000f23d80f21f835000000800f23f8460f220348b8fcffffffff7f00000f23d80f21f835c00000b00f23f8", 0x51}], 0x1, 0x0, &(0x7f0000000140), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x2]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000180)="c4e39549a503000000ea0f20e035000010000f22e0360f23070f23922ef2f082350700000001650f0098b09931930f235fb9b6020000b800800000ba000000000f3066b8b4000f00d0c744240085290000c744240209000000c7442406000000000f011c24", 0x65}], 0x1, 0xfffffffffffffffd, &(0x7f0000000240), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:48:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000002048000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:41 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0xf}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_STATFS(0xffffffffffffff9c, &(0x7f0000000100)={0x60, 0x0, 0x2, {{0x81, 0x7, 0x81, 0x6, 0x5, 0x2008, 0x80, 0xffffffffffffff81}}}, 0x60) sync() r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000380), 0xc, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="8a880f8107ca04449c2758568a4455ffa5b40300cbb10104db6a6bb46d0757"], 0x1}, 0x1, 0x0, 0x0, 0x4048090}, 0x8000) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) shutdown(r2, 0x1) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f00000000c0)) 07:48:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x100000000000000, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000009000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) [ 361.286764] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 361.348447] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:48:41 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x3d1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) [ 361.389935] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 361.403343] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:48:41 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x4, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x100, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000380)=0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000200)) r4 = socket$inet6(0xa, 0x1, 0x0) io_setup(0x4, &(0x7f00000000c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000700)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x1, r3}]) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000340)={0x0, 0x5, 0x9, &(0x7f0000000300)=0x8}) 07:48:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x81000000, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000006000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:42 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x10, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:42 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000140)=@ipx, 0xffffffffffffffc7, &(0x7f00000001c0), 0x0, &(0x7f0000001540)=""/4096, 0xffffff55}}], 0x0, 0x1, 0x0) 07:48:42 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) socket$pppoe(0x18, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000301000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) [ 362.211188] QAT: Invalid ioctl [ 362.223277] QAT: Invalid ioctl 07:48:42 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x3, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:48:42 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000001480)=ANY=[@ANYBLOB], &(0x7f00000001c0)='ppp0\x00', 0x5, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)=""/4096, 0x11) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xf, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)={"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"}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000680)={0x5e, @multicast2, 0x0, 0x1, 'ovf\x00', 0x2c, 0x6}, 0x2c) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000001480)={{0x93a, 0x80000000, 0x800, 0x1, 0x2, 0x5}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x10, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/nullb0\x00', 0x100, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000001540)=0x1, 0x4) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x9) signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0xfffffffffffffffa}, 0x8, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x80000000) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x4, &(0x7f00000006c0)=""/219, &(0x7f0000000080)=0xfffffffffffffef4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000001500), 0x4) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000001580)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001300)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000001400)=0xe8) getgroups(0x6, &(0x7f0000001440)=[0xee01, 0xffffffffffffffff, 0x0, 0xee00, 0xee00, 0x0]) lchown(&(0x7f00000002c0)='./file0\x00', r4, r5) 07:48:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x2, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 362.280587] irq bypass consumer (token 00000000317bf672) registration fails: -16 07:48:42 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x4c00, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) fchmodat(r2, &(0x7f0000000040)='./file0\x00', 0x48) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300), 0xfffffffffffffda, 0x0, 0x100f6}, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="a80000001f2dff6c06e2afd6f2283ce3aae98e1f8165b6940e34e17fc945135afaa89daa632f4debe3c42d8f84c53f15ff734dd43700006f1ce1a0847d590aa249e45b897462425daea420afb010fd0f673470c13b852248c109615b2c0344166e45f8a0c7e49285d578b0b767c521317b4d3d688f76b4e3216576e580feb596e358d0ba243d75a53cfd0152d4eae966f4f3000261b1686156c9fe84c87764090000005bd0740f24efea7bf5"], &(0x7f00000003c0)=0xb0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000500)='./file0\x00', 0x8, 0x3) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000400)={r3, 0x4}, 0x8) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x22) mkdirat(r1, &(0x7f0000000480)='./file0\x00', 0x80) recvmsg$kcm(r4, &(0x7f00000002c0)={&(0x7f0000000180)=@pppol2tpv3in6, 0x80, &(0x7f0000000280)=[{&(0x7f0000000200)=""/101, 0x65}], 0x1, 0x0, 0x0, 0x10001}, 0x10000) [ 362.352282] QAT: Invalid ioctl 07:48:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x600000000000000, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 362.400752] QAT: Invalid ioctl 07:48:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) read(r0, &(0x7f0000000140)=""/225, 0xe1) io_setup(0x40007ff, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000500)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x2}]) r3 = memfd_create(&(0x7f0000000240)='aead\x00', 0x0) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000280)) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) write$UHID_INPUT(r4, &(0x7f0000000540)={0x8, "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", 0x1000}, 0x1006) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x40, 0x100600000) 07:48:42 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0x9, [{0x4}]}]}, 0x28}}, 0x0) 07:48:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00008dffffff00e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0xffffff7f00000000, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:43 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) 07:48:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x200000000000000, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:43 executing program 1: socketpair$unix(0x1, 0x41000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000200)={@ipv4={[], [], @remote}, r3}, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@setlink={0x2c, 0x13, 0x309, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8}, @IFLA_PORT_SELF={0x4}]}, 0x2c}}, 0x0) 07:48:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a0000fec0000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'rose0\x00', @ifru_settings={0x1000, 0x4, @fr_pvc_info=&(0x7f0000000000)={0x4, 'bridge_slave_0\x00'}}}}) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getsockname$packet(r2, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000600)=0x14) 07:48:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0xf000000, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 362.776624] device bridge_slave_0 left promiscuous mode [ 362.811362] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.876138] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. 07:48:43 executing program 5: r0 = socket$inet(0x10, 0x3, 0x3) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0xfd, 0x0, [0x9, 0x1, 0x4, 0x8]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 07:48:43 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0x25, [{0x4}]}]}, 0x28}}, 0x0) 07:48:43 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6b, 0x2c0000) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000080)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400) syz_emit_ethernet(0xfffffffffffffc9b, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c2000000080045000024000000000088907800000000e0000001000000000401907800c8d1f600071ccd4560ae6abb825defdcb6e452369604c9f11551b01ad0636d3bf1bad3dcd5a15d97c0a0053c8d608b5c661f18454074c287d7f3859bd2b42b5987cf36e6c59dc9d010dca2127ce80079bc640612a28f21a34a069b7f25dd0ffc9621fb13dd3c4df231"], &(0x7f0000000180)={0x1, 0x0, [0xf15, 0x0, 0xfffffffffffffffc]}) 07:48:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0xf, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000001100e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:43 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x1000, 0x200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001c00)={r0, &(0x7f0000001c40)="df65047dc35afd8ea1d7bb284c38829d2b", &(0x7f0000001b80)=""/110}, 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000200)=0x81, 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x1}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)}, &(0x7f0000000100)=0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/full\x00', 0x400000, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000180)={{0x6, 0x80000001}, 0x4e}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f0000001ac0)={0x31, 0x1aee, 0x761, 0x101, 0x4b7, 0x9}) io_submit(0x0, 0xa, &(0x7f00000019c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x3, r1, &(0x7f0000000000)="5ee80c4a758ab982a98ad64d9d08c03b1af7f9459d2dcd882cc2f98efa53b822874f1245019609d95346a80fab2d7367ebfd8c9360c33756af25930ac51d467fecd53531787b550c49ff4837641027020376760c465f96b93799c5ac37c67d0c3a52cd2f76bf16156ce166abf85f9982109eddf8b64a82b3a19cb5072ed1c5d69814db0685c4e26b0120c7d009a7c95046532ae3525eeb48b9dd6bf1206d532d10bd9dfde1e6c798fb8f9b71f7210b4e64858d", 0xb3, 0x8000, 0x0, 0x3, r3}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x6, r1, &(0x7f0000000200), 0x0, 0x9, 0x0, 0x2, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x4, r3, &(0x7f00000002c0)="770c231c5dceb8c9179e104f39e5a0f866ac388c5f1b2372e109137c0bdcd0889b620761a52b57f5d9785998a91e471d85b9e2795adf3c5657fbbdccf561de833a5c6d8c4bdebc64d47bf8922a244dff33e99adba5a834ca2984aeb7aece19dd9cee731eb68cb9fa749b005da23c3062e3543ac7739a7db1ece01b3b8f4e5cb2766e97495d89f26256f2b507bfaf8a91ac46ae654244be14cd631947310938dcf703b3d59c342fb7f2ac422a7de1515faac0d637d15e7434581943f15cc733ef8dacaa2942ba92904b776ff449aed1fdba357be418c8c5c8c5734273b26b69f07d5c59dfc5c8554f", 0xe8, 0x4, 0x0, 0x3, r3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x97, r1, &(0x7f0000000400)="bb020f6b7442834573e1260e88ab80c1db0f3d521fb9187fdc652bcd470705d755ac5f23aead590373dca7502a3107a1920fec11ad795bddbe4394014991aea316cf0c3dff13747d00272a113fd9de6833f85b578f04", 0x56, 0x1c38, 0x0, 0x1, r3}, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0xd, 0x2, r3, &(0x7f00000004c0)="9405c1229b0bb148867ff6b7b5ed5d6ed51d9b7164f5e42e1af34545df6e547a0880135c13dad7a0aba6c3390cd8e3b57a160ce28753430cb04264cfd85a07c9a99a9a850c43ac5358708802c1f1a8eb4b8705e80641bab0dca0ce4a3825dfb48c31c18704232f0c1b7f3201153143babda0ca97ac747bc51615ee2556eb4e67d320b512709f691252d3768661ca63001dcf3e6e64c7a21f51bad9e9af93ea3230cd3b16446f94cbc44047fa5755dea18653b4622b76d0935a6e337786f200adbbbed6eb85c476e0135f3e309d4fe8dd7a26af3aec690bb8dd8b1b107663f7e0d144", 0xe2, 0x2, 0x0, 0x2, r3}, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x3, 0x100000001, r3, &(0x7f0000000600)="5702d22551418ab5ba6c86f366ce612faee6ea6dad5bfaef49e011ab6e0807364d0a9d19f94377f4fd8d3d6d57a56f867aca66919a1f41c496af1513175e6b46a9fbedc1be9c22800a68a9647b1f0932cf69cd9fb5af633e0a81a1327cf8cdb44d488679c5aa04e792692e18908434745ca1575fc40e2c752b9313941a6761a0cf7ed2f0fa6e2e3117b2b2825661cd5f3cb25afca39d4ae67bab7835fdd705ba527d8f67e7162e1c5c62ff5323ae2994f50937e91a73f88df55835147afd92d6b0e0d048849fde562df23585f0d60c6b073490bcb1ebbf580706be80343528bfa560ac8ffd506d421ffe0e78a1ad5452bea4748b3253d776f562234ae134a1b154494ab8b43a39d2ead4a4f3cf7e95cfe5047b2d030f841eb603fe34967c9e6d6cadfa5eeaad82240189b9ef13a100628edd0e2d5a0fe2875c37e5965c82df66bad39bea43da310a917d7e143d083c123992f6d750b68a99a51f4b3e693d41a43d80b2541eac66182b68f07650186a31a93277a06c0af0e456e6e33798a4e0474f344103058747384d0e488eab2749e9f4138a83325e3e078c1f7b5b1cf1e7d9a3e805b36d2c9f0bd82396c4bc03c00bfb0d2d6c08b66066413b168b85e4352eb7251653694d750dbf3813f2b544943f4a2ca5e65d72c534417c5909a5a6e97c0a7046e28f287221226b06dc5073a48d864780fd4ad73a1dd609313f45ddc398c2526f39cc7a4d2fcbd403a99d9696cc2824dda426e7b2bfc4ea815fb1a56a1a935be58e8d4140226e9fe1785b46b68bd77865d7ea06bef888f8698b34280e851d018f85a0a437fda2a142c48bafb47a031a8461466f74db7d7daa6b9a20db94150bb84718da6b44062b12b10cca6cef8b28ed60af199bb0f93d135e7f574eb73b464c71e3e4ffed7293533bdc082a5a11b6c5dc23474bdee863225fec166ef3e4e2d4491f55de486f3583f77a2624b6437187bb62d06ba98c795613bc8ab70e548186f3160d9ef3d06f53a60fb95891cf0f84da6195c2a0a0d3cd2d5a17e564bd1d1ca0558ba4dce7f4feb06a7205252f656dea80d90eedcc9ba104b4552df70a15af681478f4967fd55d54ed6f71b9a2fa3c8aacc408428801e97ea6306c47adf86d6144053edfb1fa6f7236bd10714f241796794c9a48282d2015ae83055bec830763285749ddf796700b39887acc29928dc2d9771b2d5fc6eb24f92d6009c44dd3399c7f415fb0217079ea2ff0c0999039bb569df922480560a82dab38d99d8586d80d313e9d39b22d260080badc944a74a680c66b5b25572ab0bebb6ee52eada008b75451dd5b667760682929a786dab924ffaaef8467ba73ec34bcca6236f5c5a667c9e896117cf0a62b26bc6041cc22f2fd06f2f5d9b3a6ec4af000a8c511138a62a9ce10afe9617855a300d97748a04ffe939330fc634f1ba1514ca90d3418da1620e5e611635f5d07746129043881b81f75df35d29561e238229d29deb94da5d722d2c77b9bf39ec33b6fb77353decad30939805b0a041518203a1be29507a6bfec6ebcb32e09708952108ba36c81513b62741fe728d5b5e8fd213c1f99cb593d27a7e702636f89ba90f9882ea2f2fa204e3f06493281221f544a831c7e1fc6fd97bf68c2297dbbeee3371051035c70dfcc2ac695a33e614e0e06d7dd24d0144bb8c30efd681cb55f723671ffb20ee7772b30ce5b06d2118044bd3eb33e21d2ff6aeff6b07a6b80b7a0ac568a245574bf0379e1d425db70fd79def8a78d3e06d6fcf464882def82f4754a125e8aee36d1ad88b673d2484d8fc397e4bc4b91c0a5dddc02667f5aca41c6088f1a95f07aaa81ca716067761ce7be82b6ab8a2b98c5be68afa5263c719b91b36d396393af3b9ac2739b49c94db5a89f2dd490f3345677e6217459ba6e881e456a8050808880cdd93a575532bdc6b6491ba152d596ca2ff8f3f5447cc3245ab6c4375b24781e456a2fe8ece116ba27d7a7819b0336ff5e2df001b9a5b8e02fc699a83315991397dfe795e33f2b3ff33f2394586784c828aa215c05af77eac9db30696ae7a98c66e623d4e98c15e2c07bfabfd3ebab66b98ae1f0cc80bc41700457cfecfa7870f88d37fb1122992cf07949dc11fd63a5fda1b394014bdbf0b85573421b33bfcc425819bcb2ddad3d635b79bffe93a58b238be31dea32b177b86b1dbf756f906a946243bdda6c8e860c283e85df3b58439318dcee500da242a41fc382cd7d299eb8b341634c1287619c39797f4cedf55909aa725cfcc21ef1b682167575e0f2c7e9a8e284c3755cc0d4c8539e982a96a865b4ea9eb7b23a3127df4e53230af40ba965ca895627b5e5c284957d8401fb9af00de6cadc8ba5512adf4bfa6065d74038de89fa05cfbdd81a4ba82fb0dad485815493169e53c87e507fe28f15aaa2e73d48914932bb97740b06fac935c424d1344ee986437346a5dc48a99db2cd0cf9a5c0d41371ee9f118bf420d5efb3f80f2f61506178cc107d6300cb4d3982dd30cfc33656d3629ae9f68f339712307e778f505681d9683d1f73d55b2ccee50bd1bbf2e7e9effcb2f534f71e5ce0486efb598a12bd295b242f3262b363db53fa5cbd74ec01c9c00b1b219cc651c1d35425921c3c6f52cf07fcacaf97036d82bea3e1c01d44a54a51e1899b3e61063585d0a3ec0e62de8db622c863e2e98f13d51872d7145215d39af9b4dd8ad97ebbd0b274590af0c5c8c346992fbdf810343c965c63a82f942a414df157b4dbed94bc4f265953e3b57357dc1e84cbf9af385aa25fbcace8495c197fc76b203565ac74d1df313dd6c6f5dff22bcf3d56edade2693b6336d668592d6e7d83ca44a1e9cc6b2796c18eb829cecfd7249d54ea88c690ef17f633a0a40c04bd879424b4bd4b05daf1203c054a4c64c526f99e7fbcbce55eb3243f0eee4afd9a6e942e17794cc55c9ce2b36aab3e23fa8bc70b5759b86789918523e0c38814a97c3fc4613ff9f8fd7009ee4ca5b1c37194dee284809f977eacd9ee4cff0c6a58256f9597130ee22ec4dd087656c10a4ca75ab4d197a01a32e7aae9cf6d14c24b07e9c224e75768314ec5645fb7163e1878605856a8598866b6bc56034d29608012ae0ae5068d4640cfbfa4f1b21cf7d008cd29bbe05ca6f709de165811342ca47123642346e0bf56495a639b838e415e15bf434059b71e36aabb94fd7cdba176c04dc258e947d376212e13610dab574dc87e2aaa7829054ab090c65d7602e91a80544d2ebf0e48e4832d958769225c849f17aace56a4884e6b3b53f79dbf586ac0f02f62a38df033483968b254942746440c46fb2473f28530b053a209bcc9181b61b7be5069e8c8d9f2fef0f140ec1574c978473e6fc9bc33c7dc50e78ea753a52cf11203f72fe7d42eb257891f803fb3513d7ba2e4c9d415aecd05294bf6026b033bfd4092faa445a5d344f39c4725ff6ac4151f4314dd1e4f8f246bd237dbdfc9212babcdeca5a2250f250a49d61017161c8da4a96e065e1364ef4294a5920f6ad45f41b00093066bbca40f34fc90865bb377f95f53966a9c6f37367c421ee9ee3eff100c2c78419b805cc1c374d133b85df6957fa4361f50c23ea25b9daf01a36cbf67c8505e9d93453ab552206ee679038589616d04916b77f2a1e8eac7a4d57c56432784ba8b420149d78fea27a817dedc440dc9546a1ea2c2e0c311aa1088ad30c78f9a8846bf687d71d994eeb56f4c4085e05800bf0c93a2fcf6fd73a9997d36924449badd70cc279d4b54ce4d43abaecfe856e20c143ca1a287baefd4e169b7c7674166b6c91979434d4581ca765b95b6a71b8c2a698696cc0746c364c4cc030f184085e70c9c34d62e44cbb9c24da1cb424c997f90720f3274a2fc7fadad2f9b86d833e4678abab14de14dedc43b6bff5be3e83def3b29b9d280037949809ace6290a15ccefb264d7595bb7e4245e6599972e234989ecd852143867f3d9e6384dbc073f6c441755a992ba57c2a5f4c1b0dc0593cb4ec576ee1f792924a9d496648b7b75ef407fa80e2470086e815d50e625e2e751f3f7e247805aa746a6fc7241784eb827d7fb06e3810da293a332659ccd94a190c1cdf7f5bf41442039e0b4ecdc5db2d5593fdc5597a9d8a5468d4db1a92b5f5306769e6f5b614bf7ca54f3cbf1b9f1c75c79136c9cdfefb1add8d2abaec72170a6c23350d6561e38135abfe9e70f57e295977d7b81cba8cdc0b0a72d8d4744cc35d83c37e82e9f7abd45099fb2a20c831e8fb2eb3b4554ebd285014655beee2b16cb306a74f4c5029c17bfefa00288e11342ec600f77f6e3d5f9fdde33faef1ecf366f9855075849f6ef1b3453f140744bda9175c315a9d9cca430df3e21e875ab38409002c3b0f508aa0fd1ba0c6c5f958fc8b6a717ded45c296a9b9df2153ce2c3d77c30031efc4e726e23ada9fcaf67b014199493863d2610447c84ea43b45bc210b0be7127e95f99aeea92b77de5f46d2319fcada8e4689276dbcd25647a54735e6af201e7206aaabfc5fd51ef7f77a3ef9d11d5e2b9d58ea5c051485bdbf38a8554874dd86a94ba51dc44233317f88ddfccafc1ad02fc1bb8c569f300112cb566dd52cc6540a139d4fbc92b1e418eafacf174ccf2ca359a439efde373504d38a82e8a38837b774f0b755cb11b7fb2bb0014c2919c3acbe782319862b9114a801350cc35c443a416eb81e6826bb8d20c9953e510a37d240393400dfbea57953f01eb958b1074acc66cae527c786111564d1ea4d1aff4bbc89fce004deb6002311ce0b6eebc76de091f8395b3bf04ff57ab20c7e7f7335aa40bf541c0f3768c401228420c9760236e5e0083c44687dba17bb37b0643ddde115a7ae03682bcbb6b5b328325c252b90ef702473304b4e9fc8172dafa70788dcb90d5a8e4a3d37759fb7fe7c92c99b657d02e1f097033d6fa6e065229d18b9cfa471f70f5c3f4e5f0739f0de3f1d6f3a0f895132cc85950f90afe772b61bbcdeeeb8e17187e24c82d1ef852c0c4cd1f29664548efbadfc96095450e69fa314459faaa4c7e21c241f61be66ad0c9af958bc17940e0554eb8b7fb952c750394f45b4468c93b4ea1811e448172748b50c22da345f20a7f08d7582a4d20fa66e309ae0cb25d30979f2c51c0c21379e43c1c7ba84fc0892efea2eea11c68bdd28260dbe7438e84d27e4b6efff0381021fe2265e86fe692453f511dc5d54dfbd66414643d8c227c39f1c02c417e772c0b4c77ede314875c86284c7422025a61fa2e7c239a94f46c6ff778c168b185f9e6cefaebff3e8fa5841b938b6380137df642a9fac4550852cdcc05e7bb1c878a0321153be4e9d6eeebb862091a703cb6c85a796a8cb5ba87972cccaf53fd006e4bcc667da4d8eff697f5c8b7ba20de458a9a5bb4f9b78da4cbae5a5eb51c82d6d48eeb96364edd7f962a4011b2bbb817e3b5cb4e413b6c410181f42f954e6191b5b4ced9470d93e78cdd513e1fc94e754eb0fb05bc9129656acc318f86a485a465ee320523696378b05a4a3c669353bfb4b0139ebd40b279aa698eb64f6d522cf176a94c5dcdd5fa4da48ae4b2d500db8d45f1b5a5e66bd0f9ea6e62f96b605e60832a71028ff8aadd5b581d4af6501720c70517abe35262bc98595954d8e106e8d8278bb72058b3716f5f13e220997d3d417306e1310f732c105ba5b3b58caade29b1080b48195eeaa97d71ab2622cb57e1427fb6d51069ab9723cd3bada60f098169606cd3f8cf4c81194e123ef780e6c997f7535dcd83da1f4fb427a1e9fadf30f", 0x1000, 0x6, 0x0, 0x3, r3}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x7, 0x0, r3, &(0x7f0000001a80)="b0f2e1c79c35d73a3aa676e26120c550a6026628a13325dea514b0580d445342cc6c4851e7fd5ba4", 0x28, 0x1, 0x0, 0x3}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x8, r1, &(0x7f00000016c0)="db52709249bcec2df6635599c3c4f73a50b97f0dad9c13298a02a55d7416", 0x1e, 0x10000, 0x0, 0x0, r3}, &(0x7f0000001840)={0x0, 0x0, 0x0, 0xf, 0x8, r1, &(0x7f0000001740)="5b52b31ccce4f141a40cb6b5fa75b76c7d354a27d3e118b01a1631ef29dee843db45350aad5cef012523e07dfcf35844e319681e81b45cf961f902d75a4f405614068b6b542820f9838ee4fd1b58735d30351af6d9ab3444b1fe04d793bc670eb6b9eb9ee8a53d4dca1499577bd7e1c9c962059e6753543ed7768046831e3799debef517701df0c3e8ac59fb3f158834764be07d50cb490f4a804ad8e12d418c8ba5c829f82e1e3576bf30ec1407e7b8cff7dcf8b140301dae957c32a988d10643f3289bc72b6d8bd1d981a90cf18eb591e95f1ecfcd298b4aa985d27553036350d5ba70b50c94d35cecbb5737f54a096e870f", 0xf3, 0x6, 0x0, 0x3, r3}, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x6, 0x200, r1, &(0x7f0000001880)="1711414f5ce116d155d41d298cd3f10e0377ceb6011e63963a07e8cd891aea8b810b5403982f51ce77b28d6a0ee3edb41602eb09cf87855015c246e14b1c805d934b2a915662fc2e896c845562f61fb135e68d0f5fe19fe71370e9a3a463837602589f797f92ad7e774532cf631c77da3b0d2e9ec80f96dd8aeb7625d28706ab5241df3bf619f27bb54a640db3ecd579934568aff8745afa9f5ece9c692ef2b57d7f919bbbe6497e40625b01e73e9ea5ec4d3a184d82f29ee7be16898d99504cba0d342806b1bbe4b268", 0xca, 0x8, 0x0, 0x0, r3}]) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000001640)=0x200000) 07:48:43 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e21, 0x7d, @ipv4={[], [], @broadcast}, 0x3}}}, 0x84) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000080), &(0x7f0000000200)=0x18) 07:48:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x20011, r0, 0x0) mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x0, 0x20011, r0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, &(0x7f0000000300)) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000000)={0x80000000, 0xe88, 0x1}) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28, &(0x7f0000000080)}, 0x10) getsockopt$inet6_dccp_buf(r0, 0x21, 0xce, &(0x7f0000000340)=""/231, &(0x7f0000000180)=0xe7) 07:48:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000000e00e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:43 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0xffffff9e}]}]}, 0x28}}, 0x0) 07:48:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0xf0ffff, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:43 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write$P9_RXATTRWALK(r1, &(0x7f00000001c0)={0xf, 0x1f, 0x2, 0x5}, 0xf) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000140)=0x1, 0x4) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) select(0x40, &(0x7f0000000000), &(0x7f0000000140)={0x5}, &(0x7f0000000180)={0x9}, &(0x7f00000001c0)) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x6, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @local}}, 0xfffffffffffffffa, 0x3, 0x20, 0x7, 0x60}, &(0x7f00000000c0)=0x98) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000380)={0x2, 0x5}, 0xfffffffffffffe26) keyctl$set_reqkey_keyring(0xe, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x9, 0x8000, 0x80, 0x5, r2}, 0x10) 07:48:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00001000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x3000000, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:44 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0xffffff7f00000000}]}]}, 0x28}}, 0x0) 07:48:44 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000140)={0x8c, @loopback, 0x4e24, 0x1, 'sed\x00', 0x18, 0x0, 0x11}, 0x2c) 07:48:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00006800000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:44 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0xf0ffffffffffff}]}]}, 0x28}}, 0x0) 07:48:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0xc3ffffff00000000, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:44 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000040)={'sit0\x00', @ifru_mtu}) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0x3f}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = getpgrp(0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x840, 0x0) r4 = shmget(0x3, 0x2000, 0x1000, &(0x7f00008e8000/0x2000)=nil) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000200)=0xe8) r6 = getgid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000002c0)=0x15e) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(r4, 0x1, &(0x7f0000000740)={{0x0, r5, r6, r7, r8, 0x60, 0x58}, 0x100000001, 0x9, 0x7, 0x6, r2, r2, 0xd1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f00000007c0)={{0x1, 0x4}, 'port1\x00', 0x80, 0x100000, 0xb68, 0x5, 0x3, 0x3, 0xff, 0x0, 0x2, 0xd5d9}) move_pages(0x0, 0x1, &(0x7f0000001f00)=[&(0x7f0000b8c000/0x2000)=nil], &(0x7f0000001f40)=[0x0, 0xab], &(0x7f0000001f80)=[0x0, 0x0, 0x0, 0x0], 0x2) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x4) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000100)={0xffffffffffffff81, 0xfffffffffffff801, 0x7, 0x2}) getsockopt$inet_dccp_buf(r3, 0x21, 0xc, &(0x7f0000000400)=""/133, &(0x7f0000000280)=0x3fc) write$binfmt_misc(r1, &(0x7f0000003140)=ANY=[@ANYBLOB="737c7a31aba72bd169b98c248ae49766232ee8885893b100406498ba90467ccbc9e0599a61914f6bff7f4a3f2d73fa8a5928618927a1b94ece2029e50d8962701bc23d0e60b9b84c843630b7ea635f6a8d947a5c0c92cc3713589f2f022997239ec876dc5dc3471ddf990f98662946c7225c7c035b7ec1845790e389dd56d7be728e525a8d9611dea16f507a3f5531b3616af6c8141af2848088285d713aad1a4857b4bfb9b1e1726bb0275200000000"], 0xb0) r9 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r9, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r10 = socket$inet(0x10, 0x3, 0xc) sendmsg(r10, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r10, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000010307031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) 07:48:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000400)=""/214) fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x26, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000680)={[{0x0, 0x8000, 0x0, 0xa43, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x1ff, 0x3, 0x9}, {0x0, 0x1, 0x0, 0xf9f, 0x0, 0x9, 0xfffffffffffffff7, 0x9, 0x8, 0x0, 0x6, 0x2}, {0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x99fb}], 0xffffffffffffffcb}) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000700), 0x4) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0xc) readlinkat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/1, 0x1) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) wait4(0x0, &(0x7f0000000580), 0x0, &(0x7f00000005c0)) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0xfeab}, {&(0x7f0000000780)=""/217}, {&(0x7f0000000980)=""/241}, {&(0x7f0000000a80)=""/4096}, {&(0x7f0000001a80)=""/4096}, {&(0x7f0000000880)=""/70}, {&(0x7f0000000300)=""/54}], 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x569, 0x0, &(0x7f00000001c0)={0x77359400}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000500)={'teql0\x00', 0x4000}) shutdown(r0, 0x0) [ 363.810956] tls_set_device_offload_rx: netdev lo with no TLS offload [ 363.903582] Unknown ioctl -1062710496 07:48:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0xff00000000000000, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 363.976811] Unknown ioctl -1062710496 07:48:44 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x196, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000d8ae014156f09c768a72d589001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac4", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x3f, &(0x7f0000003540)=[{&(0x7f0000000140)=""/143, 0xfffffffffffffefb}, {&(0x7f0000000200)=""/17, 0x11}, {&(0x7f0000000240)=""/35, 0x23}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000002540)=""/4096, 0x1000}, {&(0x7f0000001280)=""/78, 0x4e}, {&(0x7f0000001300)=""/243, 0xf3}, {&(0x7f0000001400)=""/43, 0x2b}, {&(0x7f0000001440)=""/110, 0x6e}], 0x9, &(0x7f0000001540)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000014c0)='net/raw\x00') r2 = getpid() fsetxattr(r1, &(0x7f0000003700)=@random={'trusted.', '*system,\x00'}, &(0x7f0000003680)='lo\'vboxnet0/\x00', 0x301, 0x49ca0de72316ab2d) write$FUSE_LK(r1, &(0x7f0000003600)={0x28, 0xffffffffffffffff, 0x1, {{0x4, 0x9, 0x1, r2}}}, 0x28) 07:48:44 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0x3000000}]}]}, 0x28}}, 0x0) 07:48:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000000900e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x400300, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:44 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0xf000}]}]}, 0x28}}, 0x0) 07:48:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a0000000000fc00e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0xffffff7f, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:44 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0xf0}]}]}, 0x28}}, 0x0) 07:48:44 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x2b8) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x200, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000040)=0xc98a, 0x4) poll(&(0x7f0000000100)=[{r2}, {r1}, {r3}], 0x3, 0x0) dup2(r2, r3) 07:48:44 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0xfffffce5}], 0xfb}, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) r3 = getgid() setresgid(r1, r2, r3) 07:48:44 executing program 1: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{&(0x7f0000001400)=@generic, 0x80, &(0x7f0000001680)=[{&(0x7f0000001480)=""/220, 0xdc}], 0x1, &(0x7f00000016c0)=""/31, 0x1f}}, {{&(0x7f0000001700)=@alg, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001780)=""/203, 0xcb}, {&(0x7f0000001880)=""/129, 0x81}], 0x2}, 0x3}], 0x2, 0x0, &(0x7f0000001e80)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x0, {0xa, 0x4e21, 0x0, @empty, 0xff}, r2}}, 0x38) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000180), &(0x7f0000000200)=0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000001c0)="e180db4e3b23cdde86a3b7ae4fdb961983a44c4bca5351a6904cf9b053d46ee6", 0x20) r4 = accept4(r3, 0x0, &(0x7f0000000080)=0x397, 0x800) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x7) recvmmsg(r4, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) 07:48:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000000300e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x3, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:44 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0xf00000000000000}]}]}, 0x28}}, 0x0) 07:48:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000005000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x8100000000000000, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:44 executing program 1: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{&(0x7f0000001400)=@generic, 0x80, &(0x7f0000001680)=[{&(0x7f0000001480)=""/220, 0xdc}], 0x1, &(0x7f00000016c0)=""/31, 0x1f}}, {{&(0x7f0000001700)=@alg, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001780)=""/203, 0xcb}, {&(0x7f0000001880)=""/129, 0x81}], 0x2}, 0x3}], 0x2, 0x0, &(0x7f0000001e80)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x0, {0xa, 0x4e21, 0x0, @empty, 0xff}, r2}}, 0x38) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000180), &(0x7f0000000200)=0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000001c0)="e180db4e3b23cdde86a3b7ae4fdb961983a44c4bca5351a6904cf9b053d46ee6", 0x20) r4 = accept4(r3, 0x0, &(0x7f0000000080)=0x397, 0x800) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x7) recvmmsg(r4, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) 07:48:44 executing program 0: socketpair$unix(0x1, 0x8000000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) statfs(&(0x7f0000000080)='./bus\x00', &(0x7f0000001000)=""/4096) 07:48:44 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0xf0ffff}]}]}, 0x28}}, 0x0) 07:48:45 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0xf00}]}]}, 0x28}}, 0x0) 07:48:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x300, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:45 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0xffffffffffffff0a, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x3, 0x200800) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x64, r1, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xaf}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x39}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x40) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000440)=0x1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)="637075736574266566666563746976655f6d655e3248f45455019f6d7300030290c31c5946c3f25ca986734f23dc2221babaea0206c955cfc6c6f199a0c37fb254ecea522d7b72cdb79f07ce2a8fe9c64d91edbddaab2b652db6dde5dceb30368a661ad2f0e19bd15c07e90456acf89fa39c39b16fff02245f8e5cbc6d3acd4827514cb3267f11560b7b7e7c076051794ec05d4bbfe810167ec1b951ecd30bebf8ae4ed3eabed2f94641354dcfef5ff0cf1d0f33d578b5c0fef845c41c2fa61ea9fb4acb", 0x0, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000180)=0xffffffff) 07:48:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000700000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:45 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000180)='wlan0\x00', 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000080), 0xfffffdbc) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in=@dev={0xac, 0x14, 0x14, 0x11}, @in6=@ipv4={[], [], @loopback}, 0x4e24, 0x0, 0x0, 0xa07d, 0xa, 0x0, 0x20, 0x2f}, {0x4, 0x3, 0x831, 0x2000000000, 0x1, 0x5, 0x5}, {0x401, 0x7, 0x8, 0x7ee}, 0x8, 0x6e6bbc, 0x0, 0x1, 0x3}, {{@in6=@remote}, 0xa, @in6=@mcast2, 0x3503, 0x2, 0x0, 0x2, 0x0, 0x0, 0xe7c6}}, 0xe8) r2 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") fcntl$setstatus(r2, 0x4, 0x4000) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000340)) open_by_handle_at(r1, &(0x7f00000029c0)=ANY=[@ANYBLOB="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"], 0x4000) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000240)) recvfrom(0xffffffffffffffff, &(0x7f0000000780)=""/89, 0x59, 0x40000001, &(0x7f0000000940)=@un=@abs={0x0, 0x0, 0x4e23}, 0x80) sendfile(r1, r2, &(0x7f0000000040)=0xe00, 0x1080005000) write$selinux_attr(r1, &(0x7f0000000140)='system_u:object_r:sendmail_exec_t:s0\x00', 0x25) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000)=0x5c, 0xfe) read$FUSE(r1, &(0x7f00000019c0), 0x1000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000200)) chmod(&(0x7f0000000100)='./file0\x00', 0x111) poll(&(0x7f0000000280)=[{r0, 0x2080}, {r2, 0x4}, {r2, 0x8001}, {r2, 0x24}], 0x4, 0x28) socket(0xa, 0x0, 0x1000000000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f00000001c0)={0x8, 0x8, [0x5, 0x3]}) 07:48:45 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0x3}]}]}, 0x28}}, 0x0) 07:48:45 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@rand_addr, @in6, 0x0, 0x3, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0xff}, 0x0, @in6=@mcast1}}, 0xe8) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @rand_addr}, 0x10) socket(0x18, 0x4, 0x800) 07:48:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x5103000000000000, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:45 executing program 1: memfd_create(&(0x7f0000000080)='$vmnet1cgroup\x00', 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000440)={0x1, {0x77359400}}) inotify_init1(0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000002000001) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x720000, 0xffffffff7ff0bdbe}) dup3(r0, r1, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f00000000c0)=0x14) 07:48:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x9effffff00000000, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:45 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0x40030000000000}]}]}, 0x28}}, 0x0) 07:48:45 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a0000fc00000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) [ 365.308160] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 07:48:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x51030000, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 365.381898] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 07:48:45 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0x300000000000000}]}]}, 0x28}}, 0x0) 07:48:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)}}, 0x20) connect$unix(r1, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) ioctl(0xffffffffffffffff, 0x7f, &(0x7f00000007c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7fc}) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000100)) io_setup(0x5, &(0x7f0000000380)) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r2, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0xfffffffffffffd50) sendto$inet(r3, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r3, 0x1) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000140)) socket$inet6(0xa, 0x9, 0x8) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) 07:48:46 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000180)='wlan0\x00', 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000080), 0xfffffdbc) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in=@dev={0xac, 0x14, 0x14, 0x11}, @in6=@ipv4={[], [], @loopback}, 0x4e24, 0x0, 0x0, 0xa07d, 0xa, 0x0, 0x20, 0x2f}, {0x4, 0x3, 0x831, 0x2000000000, 0x1, 0x5, 0x5}, {0x401, 0x7, 0x8, 0x7ee}, 0x8, 0x6e6bbc, 0x0, 0x1, 0x3}, {{@in6=@remote}, 0xa, @in6=@mcast2, 0x3503, 0x2, 0x0, 0x2, 0x0, 0x0, 0xe7c6}}, 0xe8) r2 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") fcntl$setstatus(r2, 0x4, 0x4000) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000340)) open_by_handle_at(r1, &(0x7f00000029c0)=ANY=[@ANYBLOB="dc00000000000000ab3f597f089ae8973f0669e2f8df3ff183c9d797361c1becf64f92ddbf9fe11853a475fd4c4f491ffa237d2367eea6e1a03e1b778f3a3c0bc23125335b1fcee46916e35ec87c9b8f61c460630b2b6b3deb8f142b8d9aa7f2a89dc2b398c0a9d88ae79ffce4a4f928a4403036e793ab2525ad3fcd1b8264c49fafd8a4e20dc4dbf1e316624bc7431f7281183bcbd5306fa860fbf7c6aea0b236ba093b3313ea0d4a60c7434cf236bc9fe4b270333e3b8dd8aa5a166cb2588c5afdf3325bc424c2842cba12f23e57b3aeb138f1916b5250e401a87fff03f39c197278e6f5cfb1fdf5e20026737392e833e479f61a2a16a067af6439893c92bc2d2a3f987c137fc72dbc7f71ce48f85d978523946722c48702f31176ed94319f77639557da7d841893e90b599007bad4f0eda779171bd67786b4b99791d39e60bfd252a0b04951d70b4a5eef150a9293ed"], 0x4000) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000240)) recvfrom(0xffffffffffffffff, &(0x7f0000000780)=""/89, 0x59, 0x40000001, &(0x7f0000000940)=@un=@abs={0x0, 0x0, 0x4e23}, 0x80) sendfile(r1, r2, &(0x7f0000000040)=0xe00, 0x1080005000) write$selinux_attr(r1, &(0x7f0000000140)='system_u:object_r:sendmail_exec_t:s0\x00', 0x25) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000)=0x5c, 0xfe) read$FUSE(r1, &(0x7f00000019c0), 0x1000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000200)) chmod(&(0x7f0000000100)='./file0\x00', 0x111) poll(&(0x7f0000000280)=[{r0, 0x2080}, {r2, 0x4}, {r2, 0x8001}, {r2, 0x24}], 0x4, 0x28) socket(0xa, 0x0, 0x1000000000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f00000001c0)={0x8, 0x8, [0x5, 0x3]}) 07:48:46 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0xfffff000}]}]}, 0x28}}, 0x0) 07:48:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0xfffff000, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000030100e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$DRM_IOCTL_RES_CTX(r0, 0x40286608, &(0x7f0000000440)={0x2000000000000157, &(0x7f0000000400)}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000640)=ANY=[@ANYBLOB="4cff60e3f9a21d78f63841f1c65eab5582833c8be2d945604a025c6b79f25faeeefb50d2152f3df71b1599f3a1d8c02896", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000a40)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), &(0x7f0000000900)=0xc) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140), &(0x7f0000000080)=0xc) accept(0xffffffffffffffff, &(0x7f0000007ec0)=@can, &(0x7f0000007f40)=0x80) sendmmsg(0xffffffffffffffff, &(0x7f000000a7c0)=[{{&(0x7f0000008480)=@ethernet={0x7}, 0x80, &(0x7f0000008580)=[{&(0x7f0000008540)="ba7fc4f3551a042311aca774f9f25c", 0xf}], 0x1, &(0x7f00000085c0), 0x0, 0x800}, 0x9}], 0x1, 0x8000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000040)={0x4, 0x7, 0x2e, 0x7f, 0xf6ca}) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000a80)) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote, [0x3f000000, 0x700]}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80389}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9, 0x60}}], 0x48}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000680)) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000800)) 07:48:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0xff000000, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:46 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0xa3020000}]}]}, 0x28}}, 0x0) [ 365.828389] rdma_op 00000000a3ee5938 conn xmit_rdma (null) 07:48:46 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x101, @empty, 0x8}, {0xa, 0x4e24, 0xffffffffffffffa9, @ipv4={[], [], @loopback}, 0xffffffffffffffe1}, r1}}, 0x48) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 07:48:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$DRM_IOCTL_RES_CTX(r0, 0x40286608, &(0x7f0000000440)={0x2000000000000157, &(0x7f0000000400)}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000640)=ANY=[@ANYBLOB="4cff60e3f9a21d78f63841f1c65eab5582833c8be2d945604a025c6b79f25faeeefb50d2152f3df71b1599f3a1d8c02896", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000a40)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), &(0x7f0000000900)=0xc) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140), &(0x7f0000000080)=0xc) accept(0xffffffffffffffff, &(0x7f0000007ec0)=@can, &(0x7f0000007f40)=0x80) sendmmsg(0xffffffffffffffff, &(0x7f000000a7c0)=[{{&(0x7f0000008480)=@ethernet={0x7}, 0x80, &(0x7f0000008580)=[{&(0x7f0000008540)="ba7fc4f3551a042311aca774f9f25c", 0xf}], 0x1, &(0x7f00000085c0), 0x0, 0x800}, 0x9}], 0x1, 0x8000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000040)={0x4, 0x7, 0x2e, 0x7f, 0xf6ca}) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000a80)) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote, [0x3f000000, 0x700]}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80389}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9, 0x60}}], 0x48}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000680)) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000800)) 07:48:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a000080fe000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x9effffff, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:46 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0x400300}]}]}, 0x28}}, 0x0) [ 366.233015] rdma_op 00000000a8f2bb90 conn xmit_rdma (null) [ 366.245351] nla_parse: 30 callbacks suppressed [ 366.245375] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 366.298822] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 366.317441] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 366.326489] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:48:46 executing program 0: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) ptrace$getregset(0x4204, r0, 0x201, &(0x7f0000000340)={&(0x7f0000000280)=""/181, 0xb5}) setxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000be3ceb"], 0xd}}, 0x0) sendmsg$key(r1, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x30c}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000009c0)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000040)='irlan0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x3, 0x800000000000000a}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {0x0, 0x81, 0x2}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in6=@mcast1}}, 0xe8) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000540)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000003c0)={'vcan0\x00', r5}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f00000008c0)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) write$binfmt_elf64(r7, &(0x7f0000000800)=ANY=[], 0x0) socketpair$inet(0x2, 0x4, 0x7, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000580)={0x0, 0x8, 0x20}, &(0x7f00000005c0)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000900)={r9, 0x80000001}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000780)={r10, @in6={{0xa, 0x4e20, 0x5, @ipv4={[], [], @remote}, 0x7}}, 0xffffffffffffffe0, 0x200000000000002, 0x6c, 0x9, 0x50}, &(0x7f0000000840)=0x98) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x400) 07:48:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x2, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:46 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0xfffffffffffffd54) sendto(r1, &(0x7f0000000000)="85275dc48c0c0000c7839c6c0806", 0xe, 0x0, 0x0, 0x0) 07:48:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000500000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:46 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0x2000000}]}]}, 0x28}}, 0x0) 07:48:46 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x200, 0x210000) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) recvmmsg(r1, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:46 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0xa302}]}]}, 0x28}}, 0x0) 07:48:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0xf0ffffff00000000, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 366.423017] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 366.439698] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 366.460565] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:48:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00006000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:46 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffad, 0x20000) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000300)="74086e750000000000000000008c007ebc367abf6438ef99063e2d2f1c04dd6ffcc590add254bfe8a4c62e451534adb621edfba77e2827a7ebb42f22cc768f9431872b6293688c57ecacc5e17f883fb292dd33256357ca796ae04a1622f78184c75cd44ee8df1368a2782395e6a0071786e4fc19660076e44d6c628448d00012e6112969b7fbfa736677b27292d435fc49f39d58655a"}, 0x10) timerfd_settime(r1, 0x1, &(0x7f00000003c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000000400)) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x4000, 0x0) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000280)) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0xffffffffffff8000, 0x900) r5 = memfd_create(&(0x7f0000000140)="74086e750000000000000000008c007ebc367abf6438ef99063e2d2f1c04dd6ffcc590add254bfe8a4c62e451534adb621edfba77e2827a7ebb42f22cc768f9431872b6293688c57ecacc5e17f883fb292dd33256357ca796ae04a1622f78184c75cd44ee8df1368a2782395e6a0071786e4fc19660076e44d6c628448d00012e6112969b7fbfa736677b27292d435fc49f39d58655a", 0x0) r6 = socket(0x10, 0x3, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="c900000000000000010000005b87abd68c9f7a8c7ee96139acdfeb37089823fd91c1751b4371425471770f98838e1a6e728d681a52bc45f4d91a12f69318d7662f7e2f1932df6d221b145eb3f9eb733adc1b1f75ed0572c6d9c84cd3a78dbd2a2b7c287a5001a7272cb4a7d65f691f71cbc85aea68f40eef62f74763a5c24c3755762988780784bfd9dd7037611acc1c4590d3f57efb1e6408d4120065f137aa0813a57df76807bd8066b986fe7824e782bede183d8425a96d0755dc37379d63acb5abe272ffae473202144a3d09c635a5f2f2317b"]) sendmsg$nl_generic(r6, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="1400093b113cb30c45d0e3416a1800000000000000000000000000000080dab72398acae6e555247537376550d0174bf23ed31620a675259c41334720ad6cfc5550c253992e1ec3e2c000200008506000000a753915621468fabf695d10912fd93247863ee122225fafe5c76dbff14de38ce7cc9dd644526f9cff7befc4f3343b612355b8584d36bb488c70883121af32812b2e4592fa500c14b162e3bd5738850efa95276543f5ae58e703d3588f70471699875c1206c002db21498b82725595503e405dc9528"], 0x14}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000480)={0x0, r6, 0x3, 0x31, 0x47ad, 0x7}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000540)={0x2, '%t'}, 0x3) r7 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x200000) write(r4, &(0x7f00000006c0)="42a4ccfe870262e142bdbeb01f12708ef99370dfe4a6cce5e1eebfb983c4597cb2abdcf142d5de459a21459ab867c8efadd2d8aaf7ff8d7f011cc1e233b540fdc6929e2f02d087dc871515138e32006739e71fb4a7f162c20bb897f4f0d7b26213f190fa71b27fa47ae56bca60c13ae176c5ebf27bfcb45bc8528d449f6d130705a786309f431cd2d9a0492fffc786df305d73970b09dc0823c39a2cf9f78dba883c2c08904aeb6b452ff1028dd075a707faa0d7455950338f050679bfe7e58638d2c3cdfad223f953d3806edac9bb5d8c", 0xd1) pwritev(r5, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000002c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x4, 0x5}}, 0x30) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000240)={r5, r5}) pwrite64(r6, &(0x7f0000000200)="c7555a66bf4f4dadb32ae4773d627c1f6e855f046cde12871b4acd12fe941f113848599b", 0x24, 0x0) sendfile(r2, r5, &(0x7f0000000080), 0x10000) fadvise64(r5, 0x0, 0x2, 0x400000004) syz_open_pts(r7, 0x800) [ 366.531906] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:48:47 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0x2a3}]}]}, 0x28}}, 0x0) 07:48:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x2000000, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:47 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000480)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000002e00)={&(0x7f0000002c80)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002dc0)={&(0x7f0000000840)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) ptrace$pokeuser(0x6, r1, 0x1, 0x20) r2 = socket$inet_dccp(0x2, 0x6, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xc1, 0x26, &(0x7f0000000140)="9a2ef7a074ab31d196c5c61a831beeb58aacf4fffe81520adc1151e1f62871f5ccb9a75c0a839227097981a0d1ed2f88c6fc56b38297eb43692d25272e8e08b3a22c07665a4726e168dd26a553d18871d37a2b67fcebe31e6e559fc7c68369948dde111277aa98166c516b8e2a148f71fcc957af38b41da9758bd9e12ec06bb9956b1b3c704c5669b8de45474ee7b2fe03103b0148c4656af5932799ee5425a6f6dac32925ee5a01e8c8751e7184ade9d6c3cbb47ada40e6cf48ddec9fafd56e19", &(0x7f00000000c0)=""/38, 0x2}, 0x28) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000080)={0x4, r0, 0x1}) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x100) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000300)={'ipvs\x00'}, &(0x7f00000007c0)=0x1e) 07:48:47 executing program 5: r0 = accept(0xffffffffffffff9c, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) r1 = syz_open_dev$dspn(&(0x7f00000005c0)='/dev/dsp#\x00', 0x8000000000000, 0x80600) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x1d) getsockname$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000280)=0x1c) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f00000004c0)='/dev/snd/pcmC#D#p\x00', 0x80, 0x200) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000000500)) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x404000, 0x0) dup(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhci\x00', 0x8000, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000300)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f0000000380)={{0x9, 0x1, 0x2, 0x2fa1, 'syz0\x00', 0x100000001}, 0x2, 0x0, 0x5, r5, 0x3, 0x20, 'syz0\x00', &(0x7f0000000340)=['irlan0\x00', 'nodev\x00', 'irlan0\x00'], 0x14, [], [0x6, 0x2, 0x8001, 0x4]}) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000640)={0x4, &(0x7f0000000600)=[{}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r4, 0x4008642b, &(0x7f0000000680)={r6, 0x10}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='irlan0\x00', 0x10) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000540)={0x9, 0xfffffffffffffff8}) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000000600e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:47 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0x200000000000000}]}]}, 0x28}}, 0x0) 07:48:47 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) r2 = dup3(r0, r1, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000040)={0x1, 0x0, [{}]}) ioctl(r2, 0x80000001, &(0x7f0000000080)="92b844223f1f2a371bda4c51c4a4abe0c3e6742881e8c4cc27cbbec6df7df0308a1b6237ef9c604432b2e95e2edc191c3678cabc2d9deacd9d932ee38a3487f81f126c7307dec6cffcb6c0e874875196ba64947b68ad7d38e381f2456382cb8610d6188d390601339755d7d74a88bc8327fefba388c3adf771f89323a8635f384b09c51e3e8c5b561e242851f98679e9b2d98f06da8d056bf477497ebd445e17caf82115cbdbe2f24533c26dd25ada125d2f1f3b2e1591593b694908fb9875f7") 07:48:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x1000000, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0xc00e0000, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 366.842264] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 366.876488] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:48:47 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0xf000000}]}]}, 0x28}}, 0x0) 07:48:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) rseq(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5}, 0x20, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd27d766070") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r2}, {r0}, {r1}], 0x3, 0x0) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x1, 0x0, 0x2, {0xa, 0x4e24, 0x3ff, @mcast1, 0x7}}}, 0x32) ioctl$void(r0, 0x5450) 07:48:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000004c0)={r2, 0x4}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x16}, 0x29, r3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000001580)={0xfffffffffffffc00, 0x1, {0x2, 0x1, 0x100, 0x1, 0x7}}) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f00000003c0), r0, &(0x7f0000000400), 0x7088, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sync_file_range(r0, 0x3, 0x1f, 0x5) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000040)=0xff) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) ioctl(r0, 0x8f7d, &(0x7f0000000580)="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") getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0x13fd}, &(0x7f0000000200)=0x8) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000500)=0x7, 0x2) r5 = dup2(r0, r0) ioctl$DRM_IOCTL_ADD_MAP(r5, 0xc0286415, &(0x7f0000000380)={0x0, 0x7, 0x7, 0x38, &(0x7f0000ffd000/0x1000)=nil, 0x5}) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000340)=r4, 0x4) 07:48:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a0000000001f400e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:47 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000140)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0xc17}}], 0x1, 0x0, 0x0) [ 367.022692] Unknown ioctl 1074291755 07:48:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0xf000, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 367.047993] Unknown ioctl 1080054598 07:48:47 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:47 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0xffffff7f}]}]}, 0x28}}, 0x0) 07:48:47 executing program 1: io_submit(0x0, 0x0, &(0x7f0000000fc0)) getpeername$inet6(0xffffffffffffffff, &(0x7f00000008c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000980)=0x1c) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000400)={{0xa, 0x4e24, 0x0, @ipv4={[], [], @dev}, 0x2}, {0xa, 0x0, 0x0, @remote, 0x6838}, 0x0, [0x0, 0xabe, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x1]}, 0x5c) sysinfo(&(0x7f00000007c0)=""/201) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000380)={'broute\x00'}, &(0x7f0000000280)=0x78) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000200)=""/59, 0x3b, 0x0, &(0x7f0000001140)={0x11, 0x4, 0x0, 0x1, 0x1, 0x6, @local}, 0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) getpgrp(r2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f00000009c0)={{0x7, 0x5, 0x6, 0x1, '\x00', 0x7ff}, 0x0, 0x1, 0x10000, r2, 0x0, 0x8000, 'syz1\x00', &(0x7f0000000180), 0x0, [], [0x0, 0x1, 0x4]}) r3 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x10000000000000, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="280000007b4a688b3942ac1fce773b5723e9b292510515e5b0748100000000000000b94c9e53f70fe7e22a22f79777a9bbc1f0202368760400b13132095a57061c13dbcc21eb08d95cc6b767d5e04229315c361ea26366f54d689cd1e75f1e19aa696cf43f456b7e9684d6f61f60e5f677f5ca515342d9333b60285f67f05c452efe70aa031e5f449936e59b3fbfeea8d6c6c06994727b341eb3fc8a031541593510ee99deee66055f27ea80843f34"], &(0x7f0000000580)=0x30) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000005c0)=@sack_info={r4}, 0xc) 07:48:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a0000ffffff8d00e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) [ 367.085183] Unknown ioctl 1074291755 [ 367.094605] Unknown ioctl 1080054598 07:48:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x600, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:47 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0), 0x19c, 0x0, 0xfffffffffffffc17}, 0x400000000000000) r1 = fcntl$dupfd(r0, 0x0, r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x50000000}) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:47 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0x2}]}]}, 0x28}}, 0x0) 07:48:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00007fffffff00e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000004c0)={r2, 0x4}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x16}, 0x29, r3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000001580)={0xfffffffffffffc00, 0x1, {0x2, 0x1, 0x100, 0x1, 0x7}}) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f00000003c0), r0, &(0x7f0000000400), 0x7088, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sync_file_range(r0, 0x3, 0x1f, 0x5) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000040)=0xff) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) ioctl(r0, 0x8f7d, &(0x7f0000000580)="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") getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0x13fd}, &(0x7f0000000200)=0x8) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000500)=0x7, 0x2) r5 = dup2(r0, r0) ioctl$DRM_IOCTL_ADD_MAP(r5, 0xc0286415, &(0x7f0000000380)={0x0, 0x7, 0x7, 0x38, &(0x7f0000ffd000/0x1000)=nil, 0x5}) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000340)=r4, 0x4) 07:48:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x351, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:50 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0x34000}]}]}, 0x28}}, 0x0) 07:48:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a0000000b000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:50 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000100)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000140)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000001c0)={r2, r3, 0x9}) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {r5, r6+10000000}}, &(0x7f0000040000)) tkill(r4, 0x1000000000016) tkill(r4, 0x14) write$P9_RRENAMEAT(r1, &(0x7f0000000200)={0x7, 0x4b, 0x1}, 0x7) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 07:48:50 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000300)=""/80, 0xfffffffffffffdad}, {&(0x7f0000000240)=""/104, 0x68}], 0x2, &(0x7f0000001540)=""/4096, 0x1000, 0xffffffffffffffff}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)="bc843aed0a88d0097a02e008323d4128731012273ab7", 0x16, 0x1, &(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10) 07:48:50 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0xf}]}]}, 0x28}}, 0x0) [ 370.032067] Unknown ioctl 1074291755 [ 370.046402] Unknown ioctl 1080054598 07:48:50 executing program 5: r0 = socket$inet(0x10, 0xa, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1, 0x0, 0x364}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x400, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000300)={0x10001, 0x0, 0x1, r1}) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x8) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000200)=[{{r2, r3/1000+30000}, 0x1f, 0x7, 0x52fb}], 0x18) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x81000000, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000a00000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) [ 370.144036] Unknown ioctl -1072150272 07:48:50 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0xfffffffffffff000}]}]}, 0x28}}, 0x0) [ 370.176812] Unknown ioctl -1072150272 07:48:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0xff00000000000000, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000004c0)={r2, 0x4}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x16}, 0x29, r3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000001580)={0xfffffffffffffc00, 0x1, {0x2, 0x1, 0x100, 0x1, 0x7}}) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f00000003c0), r0, &(0x7f0000000400), 0x7088, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sync_file_range(r0, 0x3, 0x1f, 0x5) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000040)=0xff) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) ioctl(r0, 0x8f7d, &(0x7f0000000580)="9fca8a98574295a9c3efa18fd69c2684484b93ccd7cebac40e37482bd7ba54a900927fa9bdf3334762894ba62e1386905cf504ec78de2172fc61986cb4904f0f2798ff696efd51bdfb468061b4f8afbfcb0a2cc8bab87f86b4418a07ed83cbd689a4900380f98f47205105d78a5d9fbc42526845cba762ab2993d0b6a906d313bec3e8e044a1eabae45c2514bace4b99c645c848793ac704c9f2bd836e17b46b9ed0c0934e590692a3fd66db089360199480bba9c9bb1971109134c5e5afbb82cc917a2551b37a1518f7c480afeec4f0eff4a4badfe69636dae48f7fb8c60a635b54760fb9006e2e6bdecf538b2ee7e6db0e11bc8a45a0dcbda39fdafdebe99e22373103a26f3acbb92d4330f95785448523e5784de2ee89a8c271f399b2ae77653e7304c2a487622118badb52e133d64ad280af3183f08afbe42137e99741acb88b840d9f1a0a29d956a9bf4e1c6e76b47a6a88da42787c24f8326380224d4e87928e955c489791982beb221d59d43664b3b920747dc2e7f658052380ffe8789e7012d4fe60127ee899e0261f62e5185b0caa9adf48b125bc2c208b7fb0617333b59aeeef6f158a2eefe0188456df298a10556e7c251cd1471dd8a7c2d7db3e0633309018e33ae0983479c4068126ac1a5ce6935d1267aac78c06a4d8c228d6f39ca3c2c640308a938790905799f9684d8669e2c83b340091dd0dfa57bb138838fd9d0a060430c48f246caa1c3ed9b6bb27563487c3344f0a38959dce2cf6318dee5ec279e2f89cf515d6eb204d6368597ff616fb454c033aa55901466b6f873e762653e81566b370e1672fb4514c862fbd6c59197333c4c1d87d6a7fcc870e413f12c1cb6fec3b6cc6870800a6a6959a1a5e6563170da5c8e157c3dd7203d5c9e35c7613a8c5257142fe33360790456ea35c8ab220d30fdf800694b76f720cb15b7519973005ad6c3d8ed4832e6f2c7d5f7d54a66ef6c9ccb8f6ce9b502c69ce1a13d6670c6c3c234df4620561941e906f79fb377b8e637469ea23cbda95e46f023c2b3448cd4b06eda1c073235cee1bbce41cfd8d45fa7c500bffa70c0497390e19b73bceced7fef7b8158db7d5a808f3a766c61f764056c4e9525ad7c1a547364da7e801d84c46ceb9448c931de62632a93da80f18d38184958eb12ab0bebccf8eb0176974b7e209f9e5302e524a965033b09989f2245710bc651b9df06fbe60c00ec9533fedf2050977c104110c3227b760a3b9f995fdddba21baaf1e0cd30d1f2009eb792ebe82bcaaa410494ea74a938ef90432c00a9279e8ca77b448d0f3b0fca5bd49ad65894055b126e627871be4505c0fac2aa59ea10ef6d17df7bf0cf5d99c3eff8ff5b8db14276f86911c873a88532af4629428707562edda328ea343785c4af976fd558f0a86b0f3f1f11a9c1b74e66e8a7726782071d49690a3b6abd38c121773e95d698f5687358ea78e7c96dc57a015f4d69f7aed69f6dbdb3884c04901000f75cf88f0d48183db012ec9aaba4fac9fd94d729107b4691082c9f4707ed99aac5a1214ec28ab93fd4425b156eb4c6a0594ef0450a043b78b47335b39b5c94d8248c4bbd8a3f453ac96149548d1fda3492687a3d8a3b7369efb90e931429c56eeaad4c8da6f1d18778bca241b6656eeb4d318840316149788c4cd9d7ba460b7a3a172c12e3a17fee3053c4cca70d8810b85e3f3bf213835276699ddafbf494b18f12da7a2b59d6717111d7158f1aae3c8704c7bb8862b45507579fd4e30185065a4935ba77df23349d5eb2df5982f59d9f703ea477af9bca44c6734344b7993dac706fbfc4ee00114f0200a514282dbe32cdf2b04df83f003a9bb64e3a34894c362e938a4dc8287864a5533bc3cd864747860f353ca6966f3de3e59fef2879ab28c7a0de5b564a285cd67e6f2fdc3d317fd6511bcf92c42cc0b5eddec25b92368fd4d05910875ecbf7eef9a21582c0aa446311615b0649a9be2e4bc7d4aaa49e917dfcc2f6bc19e5cd0a5ce91415a6fd8733f627a0520dbd4461a7b3b84db0dd0beccfdb431685e2dd8f87d360496840fb35ed7ddcb2b86bc43c64a151eafc673118f5ab5c33244674f1ef98069b9de49f5ab4f6151d3a93b25313e7b436bd8a14b2cf620c9d07aec9a0807f75263d85bf81e7c261f313b033c86e7d3b2e2ddbf6338589b6d602043c030b79044f8a439796914f2ceccd7c020e5faa78f4211d09b07f4537466140c8be443b80e97ab29ebd35f9b91b6b416298dcd9006364f61ca086a7904be5a570d7b59cde5611212d9059a7fba4cf4463b783b72041437bd7566f567432ebbea5b87f4ba44c5cf183e9cc7f3fbfe51c8f803afe322583b7f73cf22ea9734409cc9ac8e77ccf64a23368a71d3e3d4d12025c5154c6bdc07caea872c8b25981d20faf8706688efe1a2c0c21d9ef8e8f3a661333132005218cdd36f367ad11fd71dd1d80f1c13c1f8ecfbb567fe6cf9d040f738503b1dc0a7891dbe85be7f6a4a3406494ca5d2321fabbacf2f0c3461583fb93884ac570a067acdba4cb63d1d15403f895158ac34ee62a356f77ad4a28887dd9ddf77da8f109667200bca8f35e4e9de923eec51730a821d17c07b7fb9b78986893274d05efd4fbd477add8ec5008a02578266bf600f4765b44fe473c062a6be41b0a447793cda18d402e95fbc61e46746c97ef5dff8639da16ad5ea343265a6c06b9802d98832027740a37583859b1d2cbfebbc87cdb4df6722ed54fd271eda22ab81fe67a9d69d44702738865a9e870bb712103ef3042ffc4425b76865297ed7e59520ab57def0c6542614e4a87296fb558a5e0af65fffea85e7de6cbab9018e5659c75cab10cbc7e4d2bf0b55a1e5c5ca91968c981ac880398bdf5b3f914e8185d180e003dd78b8836175938f3037376e8943dc19bad8a49718e2c3da59078a9f6f0872a800f2fe0cbbac1809d7a5d71e4930b8d80641b7825d9d3870091b1d0e82572a1555af1338894bf9a552928e8085d7a9b9f66e396d990fc9c83d11e92b35499c1f737fbe4fbd45930423d776d2f49decb2b5432dc6d0b6377c81ca61ee59c007b0946b91f4df3bff41be49e9787930ad0273056113d25a2a9aaf28ebbcc6210ce997bd4ae126abae54359a33f090e2117a82dc38c32a732ccd9516c37ebb2747fb686a256488547353c1b173912a5befc3967ab7ba4f2565aca07545df78e39a896a2e21d51c1b1f088465900522501180e19a3c9bc8a7912b7b66fa12356d9d5683a2f50b5f23fc7b398abfe70dc06182c4a095567c4a693af064686a6edb5ca9ec290f1e6837b9e1ac3116a7b230005ea3b55afc78b57d59010ff5123b09d742f6c5c77602c7e86d765267c2e0b477d6cf24df206deba3385f8a163ad88fde2486b0baf0aab7240a08c66242d76a38ffc3ca7738235fcd1ae2c0b7edac83ad821ad64ef755059a215b14084d40cdca8acdac2c0c7498f388c7477c5d49d82dfdc0ba7f3fa1975ab59c06ab517c2631534f4c0c2f54e70e5513764ad838091eeb9257de2223e7d41134dce041749b20ab9909d5fa4ebc87d8f9811d0b9403e321c50ebb5b30d3aa00c9cd35319bffb14f69d1510e2919423ee2a71012048af9e81e260a63d34f0230b3861d0d227361a1867fe61bc3c78926fa116f5508b81840728af4bc6b60f3dbd0ebb9f3c979d2bba8d6aff6fdd5f272e23b88706e0fdb11296a9a2cbc840b1e3ec7d987a9c8a1f10b76fe52555d067abbf7d83843c0b8554e87a84096007ad47097f99f7db4a898fc2b47d2d26e927d119366d14a491338f2c1d632e53c69a5c0b9df001d655cb4c3d159ab958e76a43c78238aa56ae22039e1e5b6586e3e451b55c70135f392236bf928194e6a6098c68632e19b1846a4d20d9bca74e7ec312d8a493f7524bcd42ec01dafd95b6356db96ca3a017b4bb4172afeb4364dfd4521e3fa973b4206572727218db65a6d5a29b489fb53a7e9480cb3b278b9d86e77d81697a1f515047cc456ea35d7001c97467605d8346a6fca0cabe36e6f361b4ad86da399b0f77cafba2a4443e1d10d935115ca32d664023deac9abcb121cdd77d87340abc07f8fbdab660563d44eaf868438d90ff4471f249300815e7652d940047bdfe5f9a5437cf5e4de258bff3b6a39d901687bda5d95c20c49b00a8b4f3faf273a18024ba8b6ee4cbe4fe863956ab5b6cc1b09f5a8527a8b485b727dfbecf7a43b033f1c40b245180252a1fba69ecf31909f91131719d426ead2d17374685e28c8094cd3180a6e4a46bf294202cff2e477f6c323a6d7ab7cb873b4747dbf6be4e40b07cc0519614337734d29d6c58c9e4144706940c611a767c32511100960d506052285fa389519e20660c72e82ee23eecfab140097d3a3790e1cac12517427b77973541608d4e1a6322af70f15ccf578389d941942bd768675168cd2d7618747663187b36c0e3bd8d5e4555bc01ee9854535ba67ade4b6cad9b3d67e620da245fc8356e9a5a47a1b4425ff78d45174d1e79e11e5b606e9a049857eda0b55f3cccbe14e95066c72034785fdfe327a3797a928de5cd22189797bd3f382d4318e3d75e3abe7b3c879dd9db979f8b7e4cfdd7ec4f7718f39ed5998531bd01635c8d10e5439ac13441bf9bd4163f086fbc4fa13535f0c0bcb447d2cfc93e7c288d1e5955c1fd869a905274d012b18ba378e6e8975eaec3ffb46f98fe18b6ef21b549f7637028dacc03ac1b52e85a9d68f93b6a11e6929cd4530e457ee4cf85b0c386264f368e82f58f152536a8003ede73f61b9f5bf092d33d295dc80283d31f8c68db47ba3eb416adf043dcf84e6fb8cea829a0d1ad0c01fc1b391ad53cd33d6b58a7b5b3a372c04ceeba1d9d06ec5d9127a7a67f220f55188e88b7b414a5141f50e81df1bc0a0e14b2d821a93122c202025a32fe48b7fd0173d15646274d6a6bbe25828b79b073827ed4ec9827a060d0b9e32bd02d07bb34ad754ef93b9fc32c3b5d624087367731712e4978e8509f037314ce8b2ce6f208ecb044991a2a0ae36ddfd5efb16fb578a93658f92fe9c7954ecee8a047252f5f1609acbfc170f5e7292ada6b69c3157fd989b8b88293e23acf4308a4e1b61d2aa0c9228a3ee08ff589c0375377398188cf00e99f01bea40832f25879a3f94ab106407c7e73f6fd1cb4a6986fbd96a716a46e20657eec9cf3a0afd1dbb69fde8d1a2294edf8d47d093f0a51f085365da02c81359dcd5bc57c585358f5cd10bd07edd084eec21e2ed918ceece7dfbf4d6f7ba13838a561647ba2dab15f85e7e1667c0440eec6a73b36886572be3509abba8ed226bbf2292bf2c00181390657fbe0300a12448e587a852082188a6a874f5cf8ffd5468670a7104aa54e809be7a50146198637299dbfcbc02129a7eb83ae123d6500147c41dd746df05dbbace3784d00567591166302bb7cacf9a71b83bcbd38e1a13c3b4fbdf3cf157a51845d51fb096ecb65b9e5f07f5ba486a3662607ccb674ef61929eacdfa6bf06281423edd95b8eda181b3a4bc25198b455f04e899d35d6632dfa277fd4055bf53723ad4b16af9276e7549091e6fb042ffab672937a987d1aff8b61dda87350e0e49d69996be59b6605137e1f4b929799e778b29fc22d1478851d909224e4b81aed8aa2fc76cd43a3bc0bb4fddd46ea94f0139c85e1ba490c8f5e8f75e36029472fca4705b6f3a9a7538f3f9484aa75c524abd694ea9a5da71930dbf9a23cd6f14a99cf9fcdd5b0a3e9eb9a9008085896fa8aa9fc67d967c2c759ebafc") getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0x13fd}, &(0x7f0000000200)=0x8) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000500)=0x7, 0x2) r5 = dup2(r0, r0) ioctl$DRM_IOCTL_ADD_MAP(r5, 0xc0286415, &(0x7f0000000380)={0x0, 0x7, 0x7, 0x38, &(0x7f0000ffd000/0x1000)=nil, 0x5}) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000340)=r4, 0x4) 07:48:53 executing program 5: r0 = socket$inet(0x10, 0x80000, 0x3) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a0000e803000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:53 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0xf0ffffff00000000}]}]}, 0x28}}, 0x0) 07:48:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x60000, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000100)=0x4) socketpair$inet(0x1e, 0x400000000000001, 0x0, &(0x7f0000000280)={0x0, 0x0}) sendmsg(r2, &(0x7f0000002b80)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000002c0)='A', 0x1}], 0x1, &(0x7f0000001880)}, 0x0) close(r3) recvmmsg(r2, &(0x7f0000005b80)=[{{&(0x7f0000005440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/163, 0xa3}], 0x1, &(0x7f0000005640)=""/190, 0xf}}], 0x1, 0x0, &(0x7f0000005d00)={0x0, 0x989680}) 07:48:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0xffffff9e, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:53 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0x9effffff00000000}]}]}, 0x28}}, 0x0) [ 373.071674] Unknown ioctl 1074291755 [ 373.091117] Unknown ioctl 1080054598 07:48:53 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) setxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.SMACK64MMAP\x00', &(0x7f00000001c0)='^,$GPLwlan0(\x00', 0xd, 0x1) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r0, 0x8000, 0xec, 0x885, 0x1}) 07:48:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000e00000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0xc00e000000000000, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0xf, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0xe9a, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff001, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) r1 = syz_open_dev$sndpcmp(&(0x7f0000001440)='/dev/snd/pcmC#D#p\x00', 0x0, 0x1) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0x200000000000000) msgget(0x3, 0x20) r2 = socket$inet6(0xa, 0x3, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000100)={0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000240)=[@in={0x2, 0x4e24}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e23, 0x9, @empty, 0x9956}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e20, 0x1000, @empty, 0x8}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e23, 0x6, @remote, 0x2}, @in={0x2, 0x4e24}], 0xc4) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000180)=""/191) 07:48:53 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0x1000000}]}]}, 0x28}}, 0x0) [ 373.172522] nla_parse: 14 callbacks suppressed [ 373.172541] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 373.253136] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 373.273050] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 373.311645] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 373.336205] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 373.352007] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:48:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000004c0)={r2, 0x4}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x16}, 0x29, r3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000001580)={0xfffffffffffffc00, 0x1, {0x2, 0x1, 0x100, 0x1, 0x7}}) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f00000003c0), r0, &(0x7f0000000400), 0x7088, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sync_file_range(r0, 0x3, 0x1f, 0x5) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000040)=0xff) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) ioctl(r0, 0x8f7d, &(0x7f0000000580)="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") getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0x13fd}, &(0x7f0000000200)=0x8) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000500)=0x7, 0x2) r5 = dup2(r0, r0) ioctl$DRM_IOCTL_ADD_MAP(r5, 0xc0286415, &(0x7f0000000380)={0x0, 0x7, 0x7, 0x38, &(0x7f0000ffd000/0x1000)=nil, 0x5}) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000340)=r4, 0x4) 07:48:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x4000, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a0000f401000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:56 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0xf0ffffff}]}]}, 0x28}}, 0x0) 07:48:56 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x800) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r2}}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46000002007400000000000000000000000000000000000000000000004dffffffffffffff000038d600000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000af7370d1d24ec308f80be60e6ff126ec911bab420d93e9a5b5723504fa937a0988e46b1e0cbe4fb7ed863fd0741b052d6c57f27537b5add034fc670f1ed127ebcce7b41b68616c0139e8687df3ea3365d430a6e0ca17bb90649038a26139e46f3089e030f678ccf921b2c487a09a0f0704f8d56c856c739837b27a9e38be011eb9f68254811cbab794c2e57800fd6129860dc165ca07104ccec300000000000000000000000048b6611d9c104081798443bd3dee8942499369a8a8212700dd42c5f63e111d3c2b335dced808a33c1f5fa216dee40252ff6bbea44eb16bd588648041e700246718fc35f2599c058c9253405d8077b7addef717c8af1fb2dbe70a0eb225f811f1653ccd6a81bf114c6f332cc67ad11111491962fc"], 0x78) 07:48:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x40030000000000, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 376.082187] sg_write: data in/out 131036/74 bytes for SCSI command 0xff-- guessing data in; [ 376.082187] program syz-executor1 not setting count and/or reply_len properly [ 376.087937] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 376.119968] Unknown ioctl 1074291755 07:48:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000280)={0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x8c0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000340)={0x57, 0x9, 0x4, {0x7fffffff}, {0xfffffffffffffffa, 0x6}, @period={0x5f, 0x2, 0x3d0, 0x5, 0x0, {0x8, 0x1000, 0x1, 0xfbc}, 0xa, &(0x7f0000000180)=[0x326f, 0x6, 0x4, 0x3, 0x6, 0x401, 0x798, 0x2, 0x3, 0x1000]}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'ip6tnl0\x00'}, 0x18) symlink(&(0x7f0000003ec0)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r3 = syz_open_dev$sg(&(0x7f0000000440)='/dev/sg#\x00', 0x18c, 0x218801) ioctl$SG_GET_LOW_DMA(r3, 0x227a, &(0x7f0000000300)) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x6a81, 0x1) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000200), &(0x7f0000000240)=0x4) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x1, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000003c0)=ANY=[], 0x0) getpid() ioctl$SG_GET_NUM_WAITING(r4, 0x227d, &(0x7f00000002c0)) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r5, 0x227d, &(0x7f0000000000)) tee(r5, r5, 0x6, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r6, r7, 0x0) r8 = syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000480)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f0000000580)=0xe8) recvmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000640)=""/72, 0x48}, {&(0x7f00000006c0)=""/142, 0x8e}, {&(0x7f0000000780)=""/146, 0x92}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/97, 0x61}, {&(0x7f00000005c0)=""/9, 0x9}, {&(0x7f00000018c0)=""/69, 0x45}, {&(0x7f0000001940)=""/11, 0xb}], 0x8, &(0x7f0000001a00)=""/80, 0x50, 0x5}, 0xffffffffffffe4dc}, {{&(0x7f0000001a80)=@nfc_llcp, 0x80, &(0x7f0000002d40)=[{&(0x7f0000001b00)=""/101, 0x65}, {&(0x7f0000001b80)=""/230, 0xe6}, {&(0x7f0000001c80)=""/152, 0x98}, {&(0x7f0000001d40)=""/4096, 0x1000}], 0x4, 0x0, 0x0, 0x80000001}, 0x3}, {{&(0x7f0000002d80)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f00000042c0)=[{&(0x7f0000002e00)=""/4096, 0x1000}, {&(0x7f0000003e00)=""/179, 0xb3}, {&(0x7f0000003ec0)}, {&(0x7f0000003f00)=""/162, 0xa2}, {&(0x7f0000003fc0)=""/55, 0x37}, {&(0x7f0000004000)=""/88, 0x58}, {&(0x7f0000004080)=""/193, 0xc1}, {&(0x7f0000004180)=""/115, 0x73}, {&(0x7f0000004200)=""/149, 0x95}], 0x9, &(0x7f0000004380)=""/82, 0x52, 0x81}, 0x3}, {{&(0x7f0000004400)=@generic, 0x80, &(0x7f0000004640)=[{&(0x7f0000004480)=""/16, 0x10}, {&(0x7f00000044c0)=""/92, 0x5c}, {&(0x7f0000004540)=""/215, 0xd7}], 0x3, &(0x7f0000004680)=""/140, 0x8c, 0xdf}, 0xfd7}], 0x4, 0x12041, &(0x7f0000004840)={0x77359400}) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000004940)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000004900)={&(0x7f0000004880)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="020027861d3cc7aa29cce200000008000100", @ANYRES32=r9, @ANYBLOB="4400020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400ff00000008000600", @ANYRES32=r10], 0x60}, 0x1, 0x0, 0x0, 0x40080}, 0x4000800) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000040)={0x9, 0x633, 0x4, 0x8, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r6, r11, &(0x7f0000000340), 0x800009) fcntl$setsig(r3, 0xa, 0xb0) 07:48:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x300000000000000, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 376.152368] Unknown ioctl 1080054598 [ 376.153801] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 376.191403] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:48:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000003000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:56 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0x9effffff}]}]}, 0x28}}, 0x0) [ 376.206602] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:48:56 executing program 5: r0 = socket$inet(0x10, 0x800, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x121000, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x0, 0x6, 0x3}}, 0x30) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000004c0)={r2, 0x4}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x16}, 0x29, r3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000001580)={0xfffffffffffffc00, 0x1, {0x2, 0x1, 0x100, 0x1, 0x7}}) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f00000003c0), r0, &(0x7f0000000400), 0x7088, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sync_file_range(r0, 0x3, 0x1f, 0x5) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000040)=0xff) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) ioctl(r0, 0x8f7d, &(0x7f0000000580)="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") getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0x13fd}, &(0x7f0000000200)=0x8) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000500)=0x7, 0x2) r4 = dup2(r0, r0) ioctl$DRM_IOCTL_ADD_MAP(r4, 0xc0286415, &(0x7f0000000380)={0x0, 0x7, 0x7, 0x38, &(0x7f0000ffd000/0x1000)=nil, 0x5}) 07:48:59 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0x3f00}]}]}, 0x28}}, 0x0) 07:48:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a0000000e000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x200000000000000, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:59 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$NBD_DO_IT(r0, 0xab03) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x4800000}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={r1, 0xffffffffffffff01, 0x5}, 0x8) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:48:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000280)={0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x8c0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000340)={0x57, 0x9, 0x4, {0x7fffffff}, {0xfffffffffffffffa, 0x6}, @period={0x5f, 0x2, 0x3d0, 0x5, 0x0, {0x8, 0x1000, 0x1, 0xfbc}, 0xa, &(0x7f0000000180)=[0x326f, 0x6, 0x4, 0x3, 0x6, 0x401, 0x798, 0x2, 0x3, 0x1000]}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'ip6tnl0\x00'}, 0x18) symlink(&(0x7f0000003ec0)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r3 = syz_open_dev$sg(&(0x7f0000000440)='/dev/sg#\x00', 0x18c, 0x218801) ioctl$SG_GET_LOW_DMA(r3, 0x227a, &(0x7f0000000300)) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x6a81, 0x1) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000200), &(0x7f0000000240)=0x4) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x1, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000003c0)=ANY=[], 0x0) getpid() ioctl$SG_GET_NUM_WAITING(r4, 0x227d, &(0x7f00000002c0)) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r5, 0x227d, &(0x7f0000000000)) tee(r5, r5, 0x6, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r6, r7, 0x0) r8 = syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000480)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f0000000580)=0xe8) recvmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000640)=""/72, 0x48}, {&(0x7f00000006c0)=""/142, 0x8e}, {&(0x7f0000000780)=""/146, 0x92}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/97, 0x61}, {&(0x7f00000005c0)=""/9, 0x9}, {&(0x7f00000018c0)=""/69, 0x45}, {&(0x7f0000001940)=""/11, 0xb}], 0x8, &(0x7f0000001a00)=""/80, 0x50, 0x5}, 0xffffffffffffe4dc}, {{&(0x7f0000001a80)=@nfc_llcp, 0x80, &(0x7f0000002d40)=[{&(0x7f0000001b00)=""/101, 0x65}, {&(0x7f0000001b80)=""/230, 0xe6}, {&(0x7f0000001c80)=""/152, 0x98}, {&(0x7f0000001d40)=""/4096, 0x1000}], 0x4, 0x0, 0x0, 0x80000001}, 0x3}, {{&(0x7f0000002d80)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f00000042c0)=[{&(0x7f0000002e00)=""/4096, 0x1000}, {&(0x7f0000003e00)=""/179, 0xb3}, {&(0x7f0000003ec0)}, {&(0x7f0000003f00)=""/162, 0xa2}, {&(0x7f0000003fc0)=""/55, 0x37}, {&(0x7f0000004000)=""/88, 0x58}, {&(0x7f0000004080)=""/193, 0xc1}, {&(0x7f0000004180)=""/115, 0x73}, {&(0x7f0000004200)=""/149, 0x95}], 0x9, &(0x7f0000004380)=""/82, 0x52, 0x81}, 0x3}, {{&(0x7f0000004400)=@generic, 0x80, &(0x7f0000004640)=[{&(0x7f0000004480)=""/16, 0x10}, {&(0x7f00000044c0)=""/92, 0x5c}, {&(0x7f0000004540)=""/215, 0xd7}], 0x3, &(0x7f0000004680)=""/140, 0x8c, 0xdf}, 0xfd7}], 0x4, 0x12041, &(0x7f0000004840)={0x77359400}) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000004940)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000004900)={&(0x7f0000004880)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="020027861d3cc7aa29cce200000008000100", @ANYRES32=r9, @ANYBLOB="4400020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400ff00000008000600", @ANYRES32=r10], 0x60}, 0x1, 0x0, 0x0, 0x40080}, 0x4000800) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000040)={0x9, 0x633, 0x4, 0x8, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r6, r11, &(0x7f0000000340), 0x800009) fcntl$setsig(r3, 0xa, 0xb0) [ 379.131851] nla_parse: 2 callbacks suppressed [ 379.131861] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 379.167650] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:48:59 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0xfffffff0}]}]}, 0x28}}, 0x0) 07:48:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0xf000000, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:48:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a000001f4000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) [ 379.198872] Unknown ioctl 1074291755 [ 379.207802] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 379.222960] Unknown ioctl 1080054598 [ 379.251903] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:48:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x20) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040), 0xffffffffffffffff) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x800000000114, 0x800000000002718, &(0x7f0000000040), &(0x7f0000000180)=0x22e) sendfile(r1, r1, &(0x7f0000000080)=0x21, 0xfffffffffffffff8) 07:48:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000600000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:48:59 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0x100000000000000}]}]}, 0x28}}, 0x0) [ 379.305822] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 379.332231] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:49:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000004c0)={r2, 0x4}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x16}, 0x29, r3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000001580)={0xfffffffffffffc00, 0x1, {0x2, 0x1, 0x100, 0x1, 0x7}}) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f00000003c0), r0, &(0x7f0000000400), 0x7088, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sync_file_range(r0, 0x3, 0x1f, 0x5) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000040)=0xff) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) ioctl(r0, 0x8f7d, &(0x7f0000000580)="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") getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0x13fd}, &(0x7f0000000200)=0x8) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000500)=0x7, 0x2) dup2(r0, r0) 07:49:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x400300, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:02 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000180)={'veth0\x00', {0x2, 0x4e23, @loopback}}) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:49:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000007000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:02 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0x300}]}]}, 0x28}}, 0x0) 07:49:02 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f00000001c0)='\x00', 0xffffffffffffffff}, 0x30) r3 = syz_open_procfs(r2, &(0x7f00000002c0)='net/ptype\x00') r4 = semget(0x2, 0x4, 0x0) semctl$IPC_RMID(r4, 0x0, 0x0) r5 = fcntl$getown(r0, 0x9) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000180)) write$P9_RGETLOCK(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="22001cfcffffffffff220000000000010000000000000000", @ANYRES32=r5, @ANYBLOB="04003a292d24"], 0x22) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000000000000000000baf511eb0caaa5439ab409e66bb534883bd069066b2708facd3d"], 0x10}}, 0x0) 07:49:02 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0x3f00000000000000}]}]}, 0x28}}, 0x0) [ 382.206847] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 382.246422] Unknown ioctl 1074291755 07:49:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a000000fc000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0xec0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 382.272194] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 382.285903] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 382.296902] Unknown ioctl 1080054598 [ 382.298009] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:49:02 executing program 5: r0 = socket$inet(0x10, 0xfffffffffffffffe, 0xb7) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:49:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f00000000c0), 0x2) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000380)=ANY=[@ANYBLOB="030000000300000000000000008f271cb90f35950101000000000000ac8b28962310a46412de91c535fcdc9768e034c7ec6973b3c5a0e65022033bcf4b03173b218eed8348ee70e25e0000"]) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000240)={0x90, 0x0, 0x6, {0x0, 0x0, 0x41b, 0x3, 0x6, 0x1, {0x0, 0x2, 0x6, 0xa7cf, 0x3, 0x200, 0x401, 0x10000, 0x5c, 0x0, 0x800, r1, r2, 0x7, 0x7}}}, 0x90) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x5) 07:49:02 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0xa302000000000000}]}]}, 0x28}}, 0x0) 07:49:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x4000000000000000, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a0000000a000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:05 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'bcsh0\x00'}, 0x18) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e24, 0x3, @loopback, 0x8}, {0xa, 0x4e22, 0x3ff, @local, 0x1}, 0x0, [0xa7ff, 0x1, 0x1, 0x7fffffff, 0x9, 0x40, 0x5, 0x8]}, 0x5c) r1 = socket$inet(0x10, 0x804, 0xddfd) recvmmsg(r1, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:49:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f00000000c0), 0x2) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000380)=ANY=[@ANYBLOB="030000000300000000000000008f271cb90f35950101000000000000ac8b28962310a46412de91c535fcdc9768e034c7ec6973b3c5a0e65022033bcf4b03173b218eed8348ee70e25e0000"]) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000240)={0x90, 0x0, 0x6, {0x0, 0x0, 0x41b, 0x3, 0x6, 0x1, {0x0, 0x2, 0x6, 0xa7cf, 0x3, 0x200, 0x401, 0x10000, 0x5c, 0x0, 0x800, r1, r2, 0x7, 0x7}}}, 0x90) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x5) 07:49:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000004c0)={r2, 0x4}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x16}, 0x29, r3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000001580)={0xfffffffffffffc00, 0x1, {0x2, 0x1, 0x100, 0x1, 0x7}}) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f00000003c0), r0, &(0x7f0000000400), 0x7088, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sync_file_range(r0, 0x3, 0x1f, 0x5) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000040)=0xff) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) ioctl(r0, 0x8f7d, &(0x7f0000000580)="9fca8a98574295a9c3efa18fd69c2684484b93ccd7cebac40e37482bd7ba54a900927fa9bdf3334762894ba62e1386905cf504ec78de2172fc61986cb4904f0f2798ff696efd51bdfb468061b4f8afbfcb0a2cc8bab87f86b4418a07ed83cbd689a4900380f98f47205105d78a5d9fbc42526845cba762ab2993d0b6a906d313bec3e8e044a1eabae45c2514bace4b99c645c848793ac704c9f2bd836e17b46b9ed0c0934e590692a3fd66db089360199480bba9c9bb1971109134c5e5afbb82cc917a2551b37a1518f7c480afeec4f0eff4a4badfe69636dae48f7fb8c60a635b54760fb9006e2e6bdecf538b2ee7e6db0e11bc8a45a0dcbda39fdafdebe99e22373103a26f3acbb92d4330f95785448523e5784de2ee89a8c271f399b2ae77653e7304c2a487622118badb52e133d64ad280af3183f08afbe42137e99741acb88b840d9f1a0a29d956a9bf4e1c6e76b47a6a88da42787c24f8326380224d4e87928e955c489791982beb221d59d43664b3b920747dc2e7f658052380ffe8789e7012d4fe60127ee899e0261f62e5185b0caa9adf48b125bc2c208b7fb0617333b59aeeef6f158a2eefe0188456df298a10556e7c251cd1471dd8a7c2d7db3e0633309018e33ae0983479c4068126ac1a5ce6935d1267aac78c06a4d8c228d6f39ca3c2c640308a938790905799f9684d8669e2c83b340091dd0dfa57bb138838fd9d0a060430c48f246caa1c3ed9b6bb27563487c3344f0a38959dce2cf6318dee5ec279e2f89cf515d6eb204d6368597ff616fb454c033aa55901466b6f873e762653e81566b370e1672fb4514c862fbd6c59197333c4c1d87d6a7fcc870e413f12c1cb6fec3b6cc6870800a6a6959a1a5e6563170da5c8e157c3dd7203d5c9e35c7613a8c5257142fe33360790456ea35c8ab220d30fdf800694b76f720cb15b7519973005ad6c3d8ed4832e6f2c7d5f7d54a66ef6c9ccb8f6ce9b502c69ce1a13d6670c6c3c234df4620561941e906f79fb377b8e637469ea23cbda95e46f023c2b3448cd4b06eda1c073235cee1bbce41cfd8d45fa7c500bffa70c0497390e19b73bceced7fef7b8158db7d5a808f3a766c61f764056c4e9525ad7c1a547364da7e801d84c46ceb9448c931de62632a93da80f18d38184958eb12ab0bebccf8eb0176974b7e209f9e5302e524a965033b09989f2245710bc651b9df06fbe60c00ec9533fedf2050977c104110c3227b760a3b9f995fdddba21baaf1e0cd30d1f2009eb792ebe82bcaaa410494ea74a938ef90432c00a9279e8ca77b448d0f3b0fca5bd49ad65894055b126e627871be4505c0fac2aa59ea10ef6d17df7bf0cf5d99c3eff8ff5b8db14276f86911c873a88532af4629428707562edda328ea343785c4af976fd558f0a86b0f3f1f11a9c1b74e66e8a7726782071d49690a3b6abd38c121773e95d698f5687358ea78e7c96dc57a015f4d69f7aed69f6dbdb3884c04901000f75cf88f0d48183db012ec9aaba4fac9fd94d729107b4691082c9f4707ed99aac5a1214ec28ab93fd4425b156eb4c6a0594ef0450a043b78b47335b39b5c94d8248c4bbd8a3f453ac96149548d1fda3492687a3d8a3b7369efb90e931429c56eeaad4c8da6f1d18778bca241b6656eeb4d318840316149788c4cd9d7ba460b7a3a172c12e3a17fee3053c4cca70d8810b85e3f3bf213835276699ddafbf494b18f12da7a2b59d6717111d7158f1aae3c8704c7bb8862b45507579fd4e30185065a4935ba77df23349d5eb2df5982f59d9f703ea477af9bca44c6734344b7993dac706fbfc4ee00114f0200a514282dbe32cdf2b04df83f003a9bb64e3a34894c362e938a4dc8287864a5533bc3cd864747860f353ca6966f3de3e59fef2879ab28c7a0de5b564a285cd67e6f2fdc3d317fd6511bcf92c42cc0b5eddec25b92368fd4d05910875ecbf7eef9a21582c0aa446311615b0649a9be2e4bc7d4aaa49e917dfcc2f6bc19e5cd0a5ce91415a6fd8733f627a0520dbd4461a7b3b84db0dd0beccfdb431685e2dd8f87d360496840fb35ed7ddcb2b86bc43c64a151eafc673118f5ab5c33244674f1ef98069b9de49f5ab4f6151d3a93b25313e7b436bd8a14b2cf620c9d07aec9a0807f75263d85bf81e7c261f313b033c86e7d3b2e2ddbf6338589b6d602043c030b79044f8a439796914f2ceccd7c020e5faa78f4211d09b07f4537466140c8be443b80e97ab29ebd35f9b91b6b416298dcd9006364f61ca086a7904be5a570d7b59cde5611212d9059a7fba4cf4463b783b72041437bd7566f567432ebbea5b87f4ba44c5cf183e9cc7f3fbfe51c8f803afe322583b7f73cf22ea9734409cc9ac8e77ccf64a23368a71d3e3d4d12025c5154c6bdc07caea872c8b25981d20faf8706688efe1a2c0c21d9ef8e8f3a661333132005218cdd36f367ad11fd71dd1d80f1c13c1f8ecfbb567fe6cf9d040f738503b1dc0a7891dbe85be7f6a4a3406494ca5d2321fabbacf2f0c3461583fb93884ac570a067acdba4cb63d1d15403f895158ac34ee62a356f77ad4a28887dd9ddf77da8f109667200bca8f35e4e9de923eec51730a821d17c07b7fb9b78986893274d05efd4fbd477add8ec5008a02578266bf600f4765b44fe473c062a6be41b0a447793cda18d402e95fbc61e46746c97ef5dff8639da16ad5ea343265a6c06b9802d98832027740a37583859b1d2cbfebbc87cdb4df6722ed54fd271eda22ab81fe67a9d69d44702738865a9e870bb712103ef3042ffc4425b76865297ed7e59520ab57def0c6542614e4a87296fb558a5e0af65fffea85e7de6cbab9018e5659c75cab10cbc7e4d2bf0b55a1e5c5ca91968c981ac880398bdf5b3f914e8185d180e003dd78b8836175938f3037376e8943dc19bad8a49718e2c3da59078a9f6f0872a800f2fe0cbbac1809d7a5d71e4930b8d80641b7825d9d3870091b1d0e82572a1555af1338894bf9a552928e8085d7a9b9f66e396d990fc9c83d11e92b35499c1f737fbe4fbd45930423d776d2f49decb2b5432dc6d0b6377c81ca61ee59c007b0946b91f4df3bff41be49e9787930ad0273056113d25a2a9aaf28ebbcc6210ce997bd4ae126abae54359a33f090e2117a82dc38c32a732ccd9516c37ebb2747fb686a256488547353c1b173912a5befc3967ab7ba4f2565aca07545df78e39a896a2e21d51c1b1f088465900522501180e19a3c9bc8a7912b7b66fa12356d9d5683a2f50b5f23fc7b398abfe70dc06182c4a095567c4a693af064686a6edb5ca9ec290f1e6837b9e1ac3116a7b230005ea3b55afc78b57d59010ff5123b09d742f6c5c77602c7e86d765267c2e0b477d6cf24df206deba3385f8a163ad88fde2486b0baf0aab7240a08c66242d76a38ffc3ca7738235fcd1ae2c0b7edac83ad821ad64ef755059a215b14084d40cdca8acdac2c0c7498f388c7477c5d49d82dfdc0ba7f3fa1975ab59c06ab517c2631534f4c0c2f54e70e5513764ad838091eeb9257de2223e7d41134dce041749b20ab9909d5fa4ebc87d8f9811d0b9403e321c50ebb5b30d3aa00c9cd35319bffb14f69d1510e2919423ee2a71012048af9e81e260a63d34f0230b3861d0d227361a1867fe61bc3c78926fa116f5508b81840728af4bc6b60f3dbd0ebb9f3c979d2bba8d6aff6fdd5f272e23b88706e0fdb11296a9a2cbc840b1e3ec7d987a9c8a1f10b76fe52555d067abbf7d83843c0b8554e87a84096007ad47097f99f7db4a898fc2b47d2d26e927d119366d14a491338f2c1d632e53c69a5c0b9df001d655cb4c3d159ab958e76a43c78238aa56ae22039e1e5b6586e3e451b55c70135f392236bf928194e6a6098c68632e19b1846a4d20d9bca74e7ec312d8a493f7524bcd42ec01dafd95b6356db96ca3a017b4bb4172afeb4364dfd4521e3fa973b4206572727218db65a6d5a29b489fb53a7e9480cb3b278b9d86e77d81697a1f515047cc456ea35d7001c97467605d8346a6fca0cabe36e6f361b4ad86da399b0f77cafba2a4443e1d10d935115ca32d664023deac9abcb121cdd77d87340abc07f8fbdab660563d44eaf868438d90ff4471f249300815e7652d940047bdfe5f9a5437cf5e4de258bff3b6a39d901687bda5d95c20c49b00a8b4f3faf273a18024ba8b6ee4cbe4fe863956ab5b6cc1b09f5a8527a8b485b727dfbecf7a43b033f1c40b245180252a1fba69ecf31909f91131719d426ead2d17374685e28c8094cd3180a6e4a46bf294202cff2e477f6c323a6d7ab7cb873b4747dbf6be4e40b07cc0519614337734d29d6c58c9e4144706940c611a767c32511100960d506052285fa389519e20660c72e82ee23eecfab140097d3a3790e1cac12517427b77973541608d4e1a6322af70f15ccf578389d941942bd768675168cd2d7618747663187b36c0e3bd8d5e4555bc01ee9854535ba67ade4b6cad9b3d67e620da245fc8356e9a5a47a1b4425ff78d45174d1e79e11e5b606e9a049857eda0b55f3cccbe14e95066c72034785fdfe327a3797a928de5cd22189797bd3f382d4318e3d75e3abe7b3c879dd9db979f8b7e4cfdd7ec4f7718f39ed5998531bd01635c8d10e5439ac13441bf9bd4163f086fbc4fa13535f0c0bcb447d2cfc93e7c288d1e5955c1fd869a905274d012b18ba378e6e8975eaec3ffb46f98fe18b6ef21b549f7637028dacc03ac1b52e85a9d68f93b6a11e6929cd4530e457ee4cf85b0c386264f368e82f58f152536a8003ede73f61b9f5bf092d33d295dc80283d31f8c68db47ba3eb416adf043dcf84e6fb8cea829a0d1ad0c01fc1b391ad53cd33d6b58a7b5b3a372c04ceeba1d9d06ec5d9127a7a67f220f55188e88b7b414a5141f50e81df1bc0a0e14b2d821a93122c202025a32fe48b7fd0173d15646274d6a6bbe25828b79b073827ed4ec9827a060d0b9e32bd02d07bb34ad754ef93b9fc32c3b5d624087367731712e4978e8509f037314ce8b2ce6f208ecb044991a2a0ae36ddfd5efb16fb578a93658f92fe9c7954ecee8a047252f5f1609acbfc170f5e7292ada6b69c3157fd989b8b88293e23acf4308a4e1b61d2aa0c9228a3ee08ff589c0375377398188cf00e99f01bea40832f25879a3f94ab106407c7e73f6fd1cb4a6986fbd96a716a46e20657eec9cf3a0afd1dbb69fde8d1a2294edf8d47d093f0a51f085365da02c81359dcd5bc57c585358f5cd10bd07edd084eec21e2ed918ceece7dfbf4d6f7ba13838a561647ba2dab15f85e7e1667c0440eec6a73b36886572be3509abba8ed226bbf2292bf2c00181390657fbe0300a12448e587a852082188a6a874f5cf8ffd5468670a7104aa54e809be7a50146198637299dbfcbc02129a7eb83ae123d6500147c41dd746df05dbbace3784d00567591166302bb7cacf9a71b83bcbd38e1a13c3b4fbdf3cf157a51845d51fb096ecb65b9e5f07f5ba486a3662607ccb674ef61929eacdfa6bf06281423edd95b8eda181b3a4bc25198b455f04e899d35d6632dfa277fd4055bf53723ad4b16af9276e7549091e6fb042ffab672937a987d1aff8b61dda87350e0e49d69996be59b6605137e1f4b929799e778b29fc22d1478851d909224e4b81aed8aa2fc76cd43a3bc0bb4fddd46ea94f0139c85e1ba490c8f5e8f75e36029472fca4705b6f3a9a7538f3f9484aa75c524abd694ea9a5da71930dbf9a23cd6f14a99cf9fcdd5b0a3e9eb9a9008085896fa8aa9fc67d967c2c759ebafc") getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0x13fd}, &(0x7f0000000200)=0x8) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000500)=0x7, 0x2) 07:49:05 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4, 0x3f000000}]}]}, 0x28}}, 0x0) 07:49:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00008004020000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) [ 385.293119] Unknown ioctl 1074291755 [ 385.309770] Unknown ioctl 1080054598 07:49:05 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x20000028}}, 0x0) 07:49:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0xff00, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:05 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) pwrite64(r0, &(0x7f0000000140)="88b487c038571d6d0c4c6c92e2ba18911f5fc3e4921aa2029e98ddee238fef4359a35e9825faaec4077328de08505cd56530ca84a00f939beb834b79225b14c0d281eca31f210f06fbb95d2c93c9f912f1a4576c0be11a3150ec5abf649bd5fba084960f91f11247775d8753949cdee13428f31ed4c3e10bc17297d8534575f53c1d1b50ed99f36be743ad6ed132f0ce9dc9905dfaa983eda5fbd2be382130a531e05586fdfd3ef8ef8d99e7508a73e54bff68a39c6ecca10ec42f1f6850205974260d4ff01a7fd114079b00c755b67a30d55532bf706295b4fdbc905fa6102e9a53f86df60a5e", 0xe7, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000540)=0x14) connect(r0, &(0x7f0000000580)=@ll={0x11, 0x1f, r1, 0x1, 0x3, 0x6, @dev={[], 0xd}}, 0x80) 07:49:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f00000000c0), 0x2) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000380)=ANY=[@ANYBLOB="030000000300000000000000008f271cb90f35950101000000000000ac8b28962310a46412de91c535fcdc9768e034c7ec6973b3c5a0e65022033bcf4b03173b218eed8348ee70e25e0000"]) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000240)={0x90, 0x0, 0x6, {0x0, 0x0, 0x41b, 0x3, 0x6, 0x1, {0x0, 0x2, 0x6, 0xa7cf, 0x3, 0x200, 0x401, 0x10000, 0x5c, 0x0, 0x800, r1, r2, 0x7, 0x7}}}, 0x90) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x5) 07:49:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000000a00e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x600000000000000, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 385.484694] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:49:05 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x33fe0}}, 0x0) 07:49:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x3000000, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000280)=0x2fe, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={r1, @rand_addr=0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x80) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='scalable\x00', 0x9) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) r4 = semget$private(0x0, 0x4, 0x100) semctl$SEM_INFO(r4, 0x2, 0x13, &(0x7f0000000180)=""/25) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f0000000040)={0x7, 0x2214, [{0x80, 0x0, 0x9}, {0x6, 0x0, 0x7}, {0x7, 0x0, 0xd1}, {0x8, 0x0, 0x80}, {0xffffffff80000000, 0x0, 0x9}, {0x400, 0x0, 0x7}, {0x7, 0x0, 0xc8}]}) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000560e, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2]}, 0x10) shutdown(r0, 0x1) [ 385.535083] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 385.591213] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 385.610702] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 385.629067] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 385.665901] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:49:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000004c0)={r2, 0x4}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x16}, 0x29, r3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000001580)={0xfffffffffffffc00, 0x1, {0x2, 0x1, 0x100, 0x1, 0x7}}) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f00000003c0), r0, &(0x7f0000000400), 0x7088, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sync_file_range(r0, 0x3, 0x1f, 0x5) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000040)=0xff) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) ioctl(r0, 0x8f7d, &(0x7f0000000580)="9fca8a98574295a9c3efa18fd69c2684484b93ccd7cebac40e37482bd7ba54a900927fa9bdf3334762894ba62e1386905cf504ec78de2172fc61986cb4904f0f2798ff696efd51bdfb468061b4f8afbfcb0a2cc8bab87f86b4418a07ed83cbd689a4900380f98f47205105d78a5d9fbc42526845cba762ab2993d0b6a906d313bec3e8e044a1eabae45c2514bace4b99c645c848793ac704c9f2bd836e17b46b9ed0c0934e590692a3fd66db089360199480bba9c9bb1971109134c5e5afbb82cc917a2551b37a1518f7c480afeec4f0eff4a4badfe69636dae48f7fb8c60a635b54760fb9006e2e6bdecf538b2ee7e6db0e11bc8a45a0dcbda39fdafdebe99e22373103a26f3acbb92d4330f95785448523e5784de2ee89a8c271f399b2ae77653e7304c2a487622118badb52e133d64ad280af3183f08afbe42137e99741acb88b840d9f1a0a29d956a9bf4e1c6e76b47a6a88da42787c24f8326380224d4e87928e955c489791982beb221d59d43664b3b920747dc2e7f658052380ffe8789e7012d4fe60127ee899e0261f62e5185b0caa9adf48b125bc2c208b7fb0617333b59aeeef6f158a2eefe0188456df298a10556e7c251cd1471dd8a7c2d7db3e0633309018e33ae0983479c4068126ac1a5ce6935d1267aac78c06a4d8c228d6f39ca3c2c640308a938790905799f9684d8669e2c83b340091dd0dfa57bb138838fd9d0a060430c48f246caa1c3ed9b6bb27563487c3344f0a38959dce2cf6318dee5ec279e2f89cf515d6eb204d6368597ff616fb454c033aa55901466b6f873e762653e81566b370e1672fb4514c862fbd6c59197333c4c1d87d6a7fcc870e413f12c1cb6fec3b6cc6870800a6a6959a1a5e6563170da5c8e157c3dd7203d5c9e35c7613a8c5257142fe33360790456ea35c8ab220d30fdf800694b76f720cb15b7519973005ad6c3d8ed4832e6f2c7d5f7d54a66ef6c9ccb8f6ce9b502c69ce1a13d6670c6c3c234df4620561941e906f79fb377b8e637469ea23cbda95e46f023c2b3448cd4b06eda1c073235cee1bbce41cfd8d45fa7c500bffa70c0497390e19b73bceced7fef7b8158db7d5a808f3a766c61f764056c4e9525ad7c1a547364da7e801d84c46ceb9448c931de62632a93da80f18d38184958eb12ab0bebccf8eb0176974b7e209f9e5302e524a965033b09989f2245710bc651b9df06fbe60c00ec9533fedf2050977c104110c3227b760a3b9f995fdddba21baaf1e0cd30d1f2009eb792ebe82bcaaa410494ea74a938ef90432c00a9279e8ca77b448d0f3b0fca5bd49ad65894055b126e627871be4505c0fac2aa59ea10ef6d17df7bf0cf5d99c3eff8ff5b8db14276f86911c873a88532af4629428707562edda328ea343785c4af976fd558f0a86b0f3f1f11a9c1b74e66e8a7726782071d49690a3b6abd38c121773e95d698f5687358ea78e7c96dc57a015f4d69f7aed69f6dbdb3884c04901000f75cf88f0d48183db012ec9aaba4fac9fd94d729107b4691082c9f4707ed99aac5a1214ec28ab93fd4425b156eb4c6a0594ef0450a043b78b47335b39b5c94d8248c4bbd8a3f453ac96149548d1fda3492687a3d8a3b7369efb90e931429c56eeaad4c8da6f1d18778bca241b6656eeb4d318840316149788c4cd9d7ba460b7a3a172c12e3a17fee3053c4cca70d8810b85e3f3bf213835276699ddafbf494b18f12da7a2b59d6717111d7158f1aae3c8704c7bb8862b45507579fd4e30185065a4935ba77df23349d5eb2df5982f59d9f703ea477af9bca44c6734344b7993dac706fbfc4ee00114f0200a514282dbe32cdf2b04df83f003a9bb64e3a34894c362e938a4dc8287864a5533bc3cd864747860f353ca6966f3de3e59fef2879ab28c7a0de5b564a285cd67e6f2fdc3d317fd6511bcf92c42cc0b5eddec25b92368fd4d05910875ecbf7eef9a21582c0aa446311615b0649a9be2e4bc7d4aaa49e917dfcc2f6bc19e5cd0a5ce91415a6fd8733f627a0520dbd4461a7b3b84db0dd0beccfdb431685e2dd8f87d360496840fb35ed7ddcb2b86bc43c64a151eafc673118f5ab5c33244674f1ef98069b9de49f5ab4f6151d3a93b25313e7b436bd8a14b2cf620c9d07aec9a0807f75263d85bf81e7c261f313b033c86e7d3b2e2ddbf6338589b6d602043c030b79044f8a439796914f2ceccd7c020e5faa78f4211d09b07f4537466140c8be443b80e97ab29ebd35f9b91b6b416298dcd9006364f61ca086a7904be5a570d7b59cde5611212d9059a7fba4cf4463b783b72041437bd7566f567432ebbea5b87f4ba44c5cf183e9cc7f3fbfe51c8f803afe322583b7f73cf22ea9734409cc9ac8e77ccf64a23368a71d3e3d4d12025c5154c6bdc07caea872c8b25981d20faf8706688efe1a2c0c21d9ef8e8f3a661333132005218cdd36f367ad11fd71dd1d80f1c13c1f8ecfbb567fe6cf9d040f738503b1dc0a7891dbe85be7f6a4a3406494ca5d2321fabbacf2f0c3461583fb93884ac570a067acdba4cb63d1d15403f895158ac34ee62a356f77ad4a28887dd9ddf77da8f109667200bca8f35e4e9de923eec51730a821d17c07b7fb9b78986893274d05efd4fbd477add8ec5008a02578266bf600f4765b44fe473c062a6be41b0a447793cda18d402e95fbc61e46746c97ef5dff8639da16ad5ea343265a6c06b9802d98832027740a37583859b1d2cbfebbc87cdb4df6722ed54fd271eda22ab81fe67a9d69d44702738865a9e870bb712103ef3042ffc4425b76865297ed7e59520ab57def0c6542614e4a87296fb558a5e0af65fffea85e7de6cbab9018e5659c75cab10cbc7e4d2bf0b55a1e5c5ca91968c981ac880398bdf5b3f914e8185d180e003dd78b8836175938f3037376e8943dc19bad8a49718e2c3da59078a9f6f0872a800f2fe0cbbac1809d7a5d71e4930b8d80641b7825d9d3870091b1d0e82572a1555af1338894bf9a552928e8085d7a9b9f66e396d990fc9c83d11e92b35499c1f737fbe4fbd45930423d776d2f49decb2b5432dc6d0b6377c81ca61ee59c007b0946b91f4df3bff41be49e9787930ad0273056113d25a2a9aaf28ebbcc6210ce997bd4ae126abae54359a33f090e2117a82dc38c32a732ccd9516c37ebb2747fb686a256488547353c1b173912a5befc3967ab7ba4f2565aca07545df78e39a896a2e21d51c1b1f088465900522501180e19a3c9bc8a7912b7b66fa12356d9d5683a2f50b5f23fc7b398abfe70dc06182c4a095567c4a693af064686a6edb5ca9ec290f1e6837b9e1ac3116a7b230005ea3b55afc78b57d59010ff5123b09d742f6c5c77602c7e86d765267c2e0b477d6cf24df206deba3385f8a163ad88fde2486b0baf0aab7240a08c66242d76a38ffc3ca7738235fcd1ae2c0b7edac83ad821ad64ef755059a215b14084d40cdca8acdac2c0c7498f388c7477c5d49d82dfdc0ba7f3fa1975ab59c06ab517c2631534f4c0c2f54e70e5513764ad838091eeb9257de2223e7d41134dce041749b20ab9909d5fa4ebc87d8f9811d0b9403e321c50ebb5b30d3aa00c9cd35319bffb14f69d1510e2919423ee2a71012048af9e81e260a63d34f0230b3861d0d227361a1867fe61bc3c78926fa116f5508b81840728af4bc6b60f3dbd0ebb9f3c979d2bba8d6aff6fdd5f272e23b88706e0fdb11296a9a2cbc840b1e3ec7d987a9c8a1f10b76fe52555d067abbf7d83843c0b8554e87a84096007ad47097f99f7db4a898fc2b47d2d26e927d119366d14a491338f2c1d632e53c69a5c0b9df001d655cb4c3d159ab958e76a43c78238aa56ae22039e1e5b6586e3e451b55c70135f392236bf928194e6a6098c68632e19b1846a4d20d9bca74e7ec312d8a493f7524bcd42ec01dafd95b6356db96ca3a017b4bb4172afeb4364dfd4521e3fa973b4206572727218db65a6d5a29b489fb53a7e9480cb3b278b9d86e77d81697a1f515047cc456ea35d7001c97467605d8346a6fca0cabe36e6f361b4ad86da399b0f77cafba2a4443e1d10d935115ca32d664023deac9abcb121cdd77d87340abc07f8fbdab660563d44eaf868438d90ff4471f249300815e7652d940047bdfe5f9a5437cf5e4de258bff3b6a39d901687bda5d95c20c49b00a8b4f3faf273a18024ba8b6ee4cbe4fe863956ab5b6cc1b09f5a8527a8b485b727dfbecf7a43b033f1c40b245180252a1fba69ecf31909f91131719d426ead2d17374685e28c8094cd3180a6e4a46bf294202cff2e477f6c323a6d7ab7cb873b4747dbf6be4e40b07cc0519614337734d29d6c58c9e4144706940c611a767c32511100960d506052285fa389519e20660c72e82ee23eecfab140097d3a3790e1cac12517427b77973541608d4e1a6322af70f15ccf578389d941942bd768675168cd2d7618747663187b36c0e3bd8d5e4555bc01ee9854535ba67ade4b6cad9b3d67e620da245fc8356e9a5a47a1b4425ff78d45174d1e79e11e5b606e9a049857eda0b55f3cccbe14e95066c72034785fdfe327a3797a928de5cd22189797bd3f382d4318e3d75e3abe7b3c879dd9db979f8b7e4cfdd7ec4f7718f39ed5998531bd01635c8d10e5439ac13441bf9bd4163f086fbc4fa13535f0c0bcb447d2cfc93e7c288d1e5955c1fd869a905274d012b18ba378e6e8975eaec3ffb46f98fe18b6ef21b549f7637028dacc03ac1b52e85a9d68f93b6a11e6929cd4530e457ee4cf85b0c386264f368e82f58f152536a8003ede73f61b9f5bf092d33d295dc80283d31f8c68db47ba3eb416adf043dcf84e6fb8cea829a0d1ad0c01fc1b391ad53cd33d6b58a7b5b3a372c04ceeba1d9d06ec5d9127a7a67f220f55188e88b7b414a5141f50e81df1bc0a0e14b2d821a93122c202025a32fe48b7fd0173d15646274d6a6bbe25828b79b073827ed4ec9827a060d0b9e32bd02d07bb34ad754ef93b9fc32c3b5d624087367731712e4978e8509f037314ce8b2ce6f208ecb044991a2a0ae36ddfd5efb16fb578a93658f92fe9c7954ecee8a047252f5f1609acbfc170f5e7292ada6b69c3157fd989b8b88293e23acf4308a4e1b61d2aa0c9228a3ee08ff589c0375377398188cf00e99f01bea40832f25879a3f94ab106407c7e73f6fd1cb4a6986fbd96a716a46e20657eec9cf3a0afd1dbb69fde8d1a2294edf8d47d093f0a51f085365da02c81359dcd5bc57c585358f5cd10bd07edd084eec21e2ed918ceece7dfbf4d6f7ba13838a561647ba2dab15f85e7e1667c0440eec6a73b36886572be3509abba8ed226bbf2292bf2c00181390657fbe0300a12448e587a852082188a6a874f5cf8ffd5468670a7104aa54e809be7a50146198637299dbfcbc02129a7eb83ae123d6500147c41dd746df05dbbace3784d00567591166302bb7cacf9a71b83bcbd38e1a13c3b4fbdf3cf157a51845d51fb096ecb65b9e5f07f5ba486a3662607ccb674ef61929eacdfa6bf06281423edd95b8eda181b3a4bc25198b455f04e899d35d6632dfa277fd4055bf53723ad4b16af9276e7549091e6fb042ffab672937a987d1aff8b61dda87350e0e49d69996be59b6605137e1f4b929799e778b29fc22d1478851d909224e4b81aed8aa2fc76cd43a3bc0bb4fddd46ea94f0139c85e1ba490c8f5e8f75e36029472fca4705b6f3a9a7538f3f9484aa75c524abd694ea9a5da71930dbf9a23cd6f14a99cf9fcdd5b0a3e9eb9a9008085896fa8aa9fc67d967c2c759ebafc") getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0x13fd}, &(0x7f0000000200)=0x8) 07:49:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000004000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:08 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x7ffff000}}, 0x0) 07:49:08 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) setxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@v1={0x2, "dc94d0311c454c31d121fcf530c69a7f9d43"}, 0x13, 0x2) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000280)={0x0, 0x6}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000300)={r2, 0x6}, 0x8) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000240)=0xb0) 07:49:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0xffffff7f, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB='\x00\x00\x00\x00@\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setstatus(r2, 0x4, 0x4810) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x2cd}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000002c0)={0x5, 0x600000000000000, 0x1, 0x3, 0x4, 0x2fc5, 0x1, 0x9, r4}, 0x20) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) r6 = accept(r3, 0x0, &(0x7f0000000080)=0xfe0f) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) inotify_add_watch(r5, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffe69) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0), 0x0, 0x1}}], 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") sched_setscheduler(0x0, 0x2, &(0x7f00000000c0)) 07:49:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0xf00, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 388.337763] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 388.349924] Unknown ioctl 1074291755 07:49:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000000200e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:08 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0xc0}}, 0x0) [ 388.399416] Unknown ioctl 1080054598 [ 388.414818] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:49:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x6000000, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 388.453138] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 388.482379] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(77274703707453) <= P.seqno(0) <= S.SWH(77274703707527)) and (P.ackno exists or LAWL(710211917720) <= P.ackno(710211917721) <= S.AWH(710211917721), sending SYNC... 07:49:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000000100e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) [ 388.505740] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:49:09 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0xf}}, 0x0) [ 388.628466] dccp_close: ABORT with 1061 bytes unread 07:49:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000004c0)={r2, 0x4}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x16}, 0x29, r3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000001580)={0xfffffffffffffc00, 0x1, {0x2, 0x1, 0x100, 0x1, 0x7}}) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f00000003c0), r0, &(0x7f0000000400), 0x7088, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sync_file_range(r0, 0x3, 0x1f, 0x5) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000040)=0xff) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) ioctl(r0, 0x8f7d, &(0x7f0000000580)="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") 07:49:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0xf0ffff, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:11 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x200, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x8001, 0x20, 0x10000, 0x7ff, 0x0, 0x40, 0x20040, 0x2, 0x1f, 0xfff, 0x5, 0x0, 0x7, 0x10000, 0x4, 0x9, 0x10000, 0x5, 0xfffffffffffffc49, 0x100000001, 0x9, 0x1, 0x4, 0x7, 0x3, 0x8, 0xba4b, 0x2, 0x100000000, 0x4, 0x3, 0x2, 0x4, 0xdd13, 0x0, 0x10000, 0x0, 0x6, 0x4, @perf_bp={&(0x7f00000001c0), 0x4}, 0x8000, 0xdc, 0x7fff, 0x6, 0x9, 0x5, 0x5}, r1, 0x8, r2, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x8929, &(0x7f0000000300)={'ip6gretap0\x00', @ifru_mtu=0x101}) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:49:11 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x10}}, 0x0) 07:49:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB='\x00\x00\x00\x00@\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setstatus(r2, 0x4, 0x4810) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x2cd}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000002c0)={0x5, 0x600000000000000, 0x1, 0x3, 0x4, 0x2fc5, 0x1, 0x9, r4}, 0x20) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) r6 = accept(r3, 0x0, &(0x7f0000000080)=0xfe0f) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) inotify_add_watch(r5, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffe69) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0), 0x0, 0x1}}], 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") sched_setscheduler(0x0, 0x2, &(0x7f00000000c0)) 07:49:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a0000000003e800e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) [ 391.412112] nla_parse: 2 callbacks suppressed [ 391.412123] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 391.430625] Unknown ioctl 1074291755 [ 391.433630] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 391.443965] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 391.453889] Unknown ioctl 1080054598 07:49:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0xfffffff0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 391.454981] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 391.468136] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 391.477330] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:49:11 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0xec0}}, 0x0) 07:49:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000006000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:11 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x61d, 0x280000) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000240)={r2, &(0x7f00000001c0)=""/84}) r3 = add_key(&(0x7f0000000280)='cifs.idmap\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="f5112d39be8a04d9cf63ac4ad38635fa34507c3a8f961e171cf061cd1fcb8fa9378419b16999bac5d56d90d640ac33ebf3b415d24c7865a317649b7b60de828f6d4c14837f5d16b36d64108f835821ad57eb1406f269c9a686e83f53f1631c8e822180", 0x63, 0xfffffffffffffff8) keyctl$update(0x2, r3, &(0x7f0000000380)="c90511896a31404441ad3b45a52293d9c97d6fb30be54b2f10daceb5dd6e2be85b98b60bfde283dc73f16a93b77b0e6b17f821022dbf54bd49beb9851db9ec850481f4c72cc8c65b837ea0278d1d90b0d6c9ee33a93421dfd69375bbc09236cae7df8b8589d6331b12e835215f0f464c3d24937c8430fa25bde82dd4136915dcd7675acf347238e6d65041e4111748a6be5a09932a1381e0b5e91d72edb60d590e0a655d5c37", 0xa6) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:49:12 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0xfffffdef}}, 0x0) 07:49:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0xf0ffffff, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 391.627505] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 391.651914] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 391.708080] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 391.779271] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 391.911227] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(281430897648207) <= P.seqno(0) <= S.SWH(281430897648281)) and (P.ackno exists or LAWL(2162746211166) <= P.ackno(2162746211168) <= S.AWH(2162746211168), sending SYNC... [ 391.949663] dccp_close: ABORT with 1061 bytes unread 07:49:14 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x8}, 0x0) 07:49:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000000400e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x9effffff00000000, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:14 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000001400)={&(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e21}, 0x0, 0x2, 0x0, 0x2}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000200)="0978c73c66173fda0f71eaf093485c51b70636c1d9fc9296730a48552bb1f76cfdb9467f169a94b9a6a697678d4c460c5239e9b2225b10a9b1e7ea25e6edc1521375009f37f26eab9ba989b5d3c671fefe098df48e8faec0eb79349c171ffa4b630cd948869585fb28822a40d771f5311bd7b425668e0fbdab55ae7979a5392ae1d705a32de6", 0x86}, {&(0x7f00000002c0)="09d1f30bbc1660b7fa5b5d50961eea2f2caece069f477c23ee1ad1667117907c274a9fcc7225a05e2e1c07609abc1ae770d0e685b7b4742488299451b6f55e7672140d02faaa1e4aa11e3b2822cc80ee85345afca40570d994eace8e", 0x5c}], 0x2, &(0x7f0000000380)=[{0x1010, 0x29, 0x4, "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"}, {0x58, 0x117, 0x1, "644df74f20bd6674d733ebd6cbbf7aa7c31af58d1be2c459197e9c7f39be5fc49e88ce8a5a838b382c633ef72241a10d54f370cb3cc7944cdea32f989980317075"}], 0x1068, 0x24000010}, 0x10) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000002540)) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 07:49:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000004c0)={r2, 0x4}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x16}, 0x29, r3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000001580)={0xfffffffffffffc00, 0x1, {0x2, 0x1, 0x100, 0x1, 0x7}}) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f00000003c0), r0, &(0x7f0000000400), 0x7088, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sync_file_range(r0, 0x3, 0x1f, 0x5) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000040)=0xff) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:49:14 executing program 1: 07:49:14 executing program 1: 07:49:14 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x2}, 0x0) 07:49:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0xf00000000000000, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a0000000080fe00e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) [ 394.505158] Unknown ioctl 1074291755 [ 394.522374] Unknown ioctl 1080054598 07:49:15 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) r2 = memfd_create(&(0x7f0000000140)='losecurityem0\x00', 0x6) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000180)="013d013f3a88821c082248af34825dad887aa7d012d804de697780354a312c9491d5c7f9066020e8d4689f751bb21dc7aad885a0181f2dd753957ef77088f31e1ba34ad00f126057009d9d3fa06e5f5b44d109e87ff2") 07:49:15 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0xffffff1f}, 0x0) 07:49:15 executing program 1: 07:49:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0xc00e, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:15 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0xf00000000000000}, 0x0) 07:49:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a0000000000ff00e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x300, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:17 executing program 1: 07:49:17 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x2000, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000007c00)={0x0, @empty, @multicast2}, &(0x7f0000007c40)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000009600)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000009700)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f000000eac0)={&(0x7f000000b4c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000da00)=[{&(0x7f000000b540)=""/148, 0x94}, {&(0x7f000000b600)=""/79, 0x4f}, {&(0x7f000000b680)=""/74, 0x4a}, {&(0x7f000000b700)=""/37, 0x25}, {&(0x7f000000b740)=""/146, 0x92}, {&(0x7f000000b800)=""/4096, 0x1000}, {&(0x7f000000c800)=""/41, 0x29}, {&(0x7f000000c840)=""/234, 0xea}, {&(0x7f000000c940)=""/4096, 0x1000}, {&(0x7f000000d940)=""/165, 0xa5}], 0xa, &(0x7f000000dac0)=""/4096, 0x1000, 0x400}, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f000000ebc0)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f000000ecc0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f000000ed00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000ed40)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f000000ed80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f000000edc0)=0x14) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000010fc0)={&(0x7f000000ee00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000ff80)=[{&(0x7f000000ee80)=""/202, 0xca}, {&(0x7f000000ef80)=""/4096, 0x1000}], 0x2, &(0x7f000000ffc0)=""/4096, 0x1000}, 0x10000) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000011200)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000111c0)={&(0x7f0000011000)={0x1a8, r1, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r4}, {0xbc, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x73}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x7c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x8c0}, 0x4) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r9, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r9, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x6, 0x200}) 07:49:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000004c0)={r2, 0x4}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x16}, 0x29, r3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000001580)={0xfffffffffffffc00, 0x1, {0x2, 0x1, 0x100, 0x1, 0x7}}) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f00000003c0), r0, &(0x7f0000000400), 0x7088, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sync_file_range(r0, 0x3, 0x1f, 0x5) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:49:17 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0xf0ffff}, 0x0) 07:49:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a0000fe80000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:17 executing program 1: [ 397.523162] nla_parse: 12 callbacks suppressed [ 397.523171] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 397.554256] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 397.564798] Unknown ioctl 1074291755 07:49:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000300000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0xf, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:18 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0xfffffff0}, 0x0) 07:49:18 executing program 1: [ 397.582182] Unknown ioctl 1080054598 [ 397.586077] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 397.614757] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:49:18 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/autofs\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000640)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2000, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x100000001) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000480)=0x8000000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400001, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={r3, 0x1, 0x6, @local}, 0x10) ioctl$RTC_WIE_OFF(r2, 0x7010) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000600)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f00000000c0)) socketpair(0x9, 0x80b, 0x1, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r5 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r5, 0x29, 0x16, &(0x7f0000fcb000), 0x4) [ 397.639659] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 397.678360] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:49:18 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x2000000}, 0x0) 07:49:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0xfffffffffffff000, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:18 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x8500, 0x0) recvmmsg(r0, &(0x7f0000007240)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000003c0)=""/204, 0xcc}, {&(0x7f00000004c0)=""/63, 0x3f}, {&(0x7f0000000500)=""/134, 0x86}, {&(0x7f00000005c0)=""/20, 0x14}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f00000006c0)=""/209, 0xd1}], 0x6, &(0x7f0000000840)=""/126, 0x7e, 0xa2}, 0x8}, {{&(0x7f00000008c0)=@nl=@unspec, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000940)=""/69, 0x45}, {&(0x7f00000009c0)=""/63, 0x3f}, {&(0x7f0000002540)=""/4096, 0x1000}], 0x3, &(0x7f0000000a40)=""/191, 0xbf, 0x8001}}, {{&(0x7f0000000b00)=@nfc_llcp, 0x80, &(0x7f0000001000)=[{&(0x7f0000000b80)=""/237, 0xed}, {&(0x7f0000000c80)=""/112, 0x70}, {&(0x7f0000000d00)=""/87, 0x57}, {&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000000d80)=""/116, 0x74}, {&(0x7f0000000e00)=""/109, 0x6d}, {&(0x7f0000000e80)=""/9, 0x9}, {&(0x7f0000000ec0)=""/248, 0xf8}, {&(0x7f0000000fc0)=""/3, 0x3}], 0x9, &(0x7f00000010c0)=""/57, 0x39, 0x3}, 0x6}, {{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001100)=""/77, 0x4d}], 0x1, &(0x7f0000004540)=""/4096, 0x1000, 0x100}, 0x80}, {{&(0x7f00000011c0), 0x80, &(0x7f0000005780)=[{&(0x7f0000001240)=""/63, 0x3f}, {&(0x7f0000001280)=""/9, 0x9}, {&(0x7f00000012c0)=""/146, 0x92}, {&(0x7f0000001380)=""/90, 0x5a}, {&(0x7f0000001400)=""/176, 0xb0}, {&(0x7f0000005540)=""/209, 0xd1}, {&(0x7f0000005640)=""/110, 0x6e}, {&(0x7f00000056c0)=""/181, 0xb5}], 0x8, 0x0, 0x0, 0x5b}, 0x1}, {{&(0x7f0000005800)=@can={0x1d, 0x0}, 0x80, &(0x7f0000006bc0)=[{&(0x7f00000014c0)}, {&(0x7f0000005880)=""/62, 0x3e}, {&(0x7f00000058c0)=""/39, 0x27}, {&(0x7f0000005900)=""/229, 0xe5}, {&(0x7f0000005a00)=""/235, 0xeb}, {&(0x7f0000005b00)=""/183, 0xb7}, {&(0x7f0000005bc0)=""/4096, 0x1000}], 0x7, &(0x7f0000006c40)=""/137, 0x89, 0x69}, 0x9}, {{&(0x7f0000006d00)=@ax25, 0x80, &(0x7f00000070c0), 0x0, &(0x7f0000007140)=""/224, 0xe0, 0xc4cd}}], 0x7, 0x40, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="6a000000b6b795430345a752e5587126c24834d0870c03fd46446777c16efdd1c94c4986412629327e65c7744f2534c3c0eb73b51b7d2710dbe50406a6f145b2e4592b3d41fc7a35c5eda9ac037d36b4ebe9a6a12160e02395f929fa7e5486c28696b11f41e40cc588c8ab634467e520639585b6040947c30b728e5e633ae441e8104f23"], &(0x7f0000000200)=0x2) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000006d80)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000014c0)={&(0x7f0000000380)={0x1c, r4, 0x500, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4c6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000001}, 0xc0) syz_open_dev$usb(&(0x7f0000006dc0)='/dev/bus/usb/00#/00#\x00', 0x1, 0x100) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000240)={0x40, 0x2, 0x8, 0x1, r3}, &(0x7f0000000280)=0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000007400)={r2, 0x1, 0x6, @dev={[], 0x11}}, 0x10) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) [ 397.834400] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 397.853192] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 397.866336] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 398.630615] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:49:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000004c0)={r2, 0x4}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x16}, 0x29, r3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000001580)={0xfffffffffffffc00, 0x1, {0x2, 0x1, 0x100, 0x1, 0x7}}) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f00000003c0), r0, &(0x7f0000000400), 0x7088, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:49:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000006800e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:20 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0xf0ffffff}, 0x0) 07:49:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0xc3ffffff00000000, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:20 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/autofs\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000640)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2000, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x100000001) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000480)=0x8000000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400001, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={r3, 0x1, 0x6, @local}, 0x10) ioctl$RTC_WIE_OFF(r2, 0x7010) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000600)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f00000000c0)) socketpair(0x9, 0x80b, 0x1, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r5 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r5, 0x29, 0x16, &(0x7f0000fcb000), 0x4) 07:49:20 executing program 5: r0 = memfd_create(&(0x7f0000000140)='self\x00', 0x4) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000180)) r1 = socket$inet(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x49}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={r2, 0x7fffffff}, &(0x7f0000000280)=0x8) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:49:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x5103, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000000b00e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) [ 400.600633] Unknown ioctl 1074291755 [ 400.606020] Unknown ioctl 1080054598 07:49:21 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000140)=0x6, 0x4) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:49:21 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x400300}, 0x0) 07:49:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x3, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000200000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000004c0)={r2, 0x4}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x16}, 0x29, r3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000001580)={0xfffffffffffffc00, 0x1, {0x2, 0x1, 0x100, 0x1, 0x7}}) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f00000003c0), r0, &(0x7f0000000400), 0x7088, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:49:24 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/65, 0x41}], 0x1, 0x0, 0x0, 0x6}, 0x6}], 0x1, 0x40000001, 0x0) 07:49:24 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0xf00}, 0x0) 07:49:24 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/autofs\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000640)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2000, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x100000001) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000480)=0x8000000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400001, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={r3, 0x1, 0x6, @local}, 0x10) ioctl$RTC_WIE_OFF(r2, 0x7010) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000600)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f00000000c0)) socketpair(0x9, 0x80b, 0x1, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r5 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r5, 0x29, 0x16, &(0x7f0000fcb000), 0x4) 07:49:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0xffffff7f00000000, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00001100000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) [ 403.623824] nla_parse: 12 callbacks suppressed [ 403.623834] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 403.642886] Unknown ioctl 1074291755 07:49:24 executing program 1: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)=ANY=[]) r0 = getpid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000004c0)={r2}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000500)) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={r2, 0x0, 0x20}, 0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000340), &(0x7f0000000480)=0x4) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendto$packet(r1, &(0x7f0000000700)="bca8612b9e5a047da2ddd6ed6014f31ae76ad47abf490cffc504ae04cd61a7de87fa1b33f07836d26818aeef310a613d412e1e22c62606a43c11aee5dc1d63d2f2eaa971f95afec7b529a9098b5933375b2b2b2364a917913889d9b5c43d690e2ae4ad6a43b88b9c4d77b4903411", 0x6e, 0x4, 0x0, 0x0) ioctl$TIOCSPGRP(r4, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r6, &(0x7f0000000140)={0x7, 0x21, 0x2}, 0x7) write$P9_RSETATTR(r6, &(0x7f0000000040)={0x7}, 0x7) write$P9_RSETATTR(r1, &(0x7f00000005c0)={0x7, 0x1b, 0x2}, 0x7) sendfile(r3, r6, &(0x7f0000d83ff8), 0x800000000024) utimes(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)={{0x77359400}, {0x0, 0x7530}}) creat(&(0x7f0000000200)='./bus\x00', 0x0) write$P9_RLCREATE(r5, &(0x7f0000000580)={0x18, 0xf, 0x2, {{0x31, 0x3, 0x1}, 0x3}}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f00000000c0)}, 0x10) [ 403.669379] Unknown ioctl 1080054598 [ 403.673405] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:49:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x51030000, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000004c0)={r2, 0x4}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x16}, 0x29, r3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000001580)={0xfffffffffffffc00, 0x1, {0x2, 0x1, 0x100, 0x1, 0x7}}) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:49:24 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x300000000000000}, 0x0) 07:49:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000b00000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) [ 403.715428] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 403.835300] Unknown ioctl 1074291755 [ 403.867115] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 403.881206] A link change request failed with some changes committed already. Interface ip6tnl0.0 may have been left with an inconsistent configuration, please check. [ 403.897356] Unknown ioctl 1080054598 [ 403.909403] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:49:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0xffffffc3, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:24 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x7ff, 0x40000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)={0xbd, 0x8, 0x40, 0xfffffffffffffffe, 0x3ff, 0x6}) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:49:24 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0xffffff7f00000000}, 0x0) 07:49:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a0000c0fe000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:24 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0xf0ffffffffffff}, 0x0) [ 404.032812] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 404.079747] A link change request failed with some changes committed already. Interface ip6tnl0.0 may have been left with an inconsistent configuration, please check. [ 404.100730] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:49:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x100000000000000, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000040000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) [ 404.130929] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 404.163044] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:49:24 executing program 1: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)=ANY=[]) r0 = getpid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000004c0)={r2}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000500)) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={r2, 0x0, 0x20}, 0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000340), &(0x7f0000000480)=0x4) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendto$packet(r1, &(0x7f0000000700)="bca8612b9e5a047da2ddd6ed6014f31ae76ad47abf490cffc504ae04cd61a7de87fa1b33f07836d26818aeef310a613d412e1e22c62606a43c11aee5dc1d63d2f2eaa971f95afec7b529a9098b5933375b2b2b2364a917913889d9b5c43d690e2ae4ad6a43b88b9c4d77b4903411", 0x6e, 0x4, 0x0, 0x0) ioctl$TIOCSPGRP(r4, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r6, &(0x7f0000000140)={0x7, 0x21, 0x2}, 0x7) write$P9_RSETATTR(r6, &(0x7f0000000040)={0x7}, 0x7) write$P9_RSETATTR(r1, &(0x7f00000005c0)={0x7, 0x1b, 0x2}, 0x7) sendfile(r3, r6, &(0x7f0000d83ff8), 0x800000000024) utimes(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)={{0x77359400}, {0x0, 0x7530}}) creat(&(0x7f0000000200)='./bus\x00', 0x0) write$P9_RLCREATE(r5, &(0x7f0000000580)={0x18, 0xf, 0x2, {{0x31, 0x3, 0x1}, 0x3}}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f00000000c0)}, 0x10) 07:49:24 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0xa302}, 0x0) [ 404.215490] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 404.280859] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 404.291031] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 404.416515] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 404.427872] A link change request failed with some changes committed already. Interface ip6tnl0.0 may have been left with an inconsistent configuration, please check. 07:49:27 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0xf}, 0x0) 07:49:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x40000000, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000900000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:27 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x400, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:49:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000004c0)={r2, 0x4}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x16}, 0x29, r3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000001580)={0xfffffffffffffc00, 0x1, {0x2, 0x1, 0x100, 0x1, 0x7}}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:49:27 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0x21c}], 0x1) 07:49:27 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0xfffff000}, 0x0) 07:49:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000000700e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) [ 406.876420] Unknown ioctl 1074291755 07:49:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x34000, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 406.907526] Unknown ioctl 1080054598 07:49:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000000c0)=0x3, 0xfffffe6d) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) recvfrom(0xffffffffffffffff, &(0x7f0000000080)=""/64, 0x40, 0x2, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e23, @broadcast}, 0x4}}, 0x80) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000300), &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x100}, 0x8) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000480)=0x80000001) sendmsg$key(r3, &(0x7f0000000200)={0xffffff7f, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0200030000000000000040c80000abb05ed84ac0a1d167c6b0b0054ca41d729e1503ba3f4c8640401449ed46c4a9b4c960c01b3951943acac092c5548cf45d58704fb91b46d8698ffffbe647c543f5e9cdf2704cd5f2fbc9cbed0259c162b8df54aa131c8fabbc06cc0f4503bbf6bb000b99cbce860b5d653621a20f35b6c338f2d5726a89dc4f86f05b021fa8e491175525319b79e54391a9805440185fe444f58f1445d512f931d3b8bf09703c72a81d3422e70c46fb2873c7e3f2268e2a748b4ca60a258f07d73d93be095611015baccc0bec15e9"], 0x10}}, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x1000) 07:49:27 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x9d, &(0x7f0000000280)=[{&(0x7f0000000180)="64000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0c9748df4cf5efaf7544eacbf5318aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf051d90f15a39fde9361187122d3da0dbf59524edee8af111ac20f8a08301b772af09910a5b18af586900f4b37deb07d590667fbdc9ae9f56d0f1742472a87298f75fafeab2b0e8e37e9c68dd12e96e1e8c873a3870865143ccf3b0f05e72cb91d618645", 0xb8}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:49:27 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0xf000}, 0x0) 07:49:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0xc3ffffff, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a000003e8000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x8100, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000011000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000004c0)={r2, 0x4}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x16}, 0x29, r3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000001580)={0xfffffffffffffc00, 0x1, {0x2, 0x1, 0x100, 0x1, 0x7}}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:49:30 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x9effffff00000000}, 0x0) 07:49:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000800000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0xf0ffffffffffff, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001540)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000), 0x10) accept$alg(r0, 0x0, 0x0) 07:49:30 executing program 5: r0 = socket$inet(0x10, 0x4, 0x1003) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) ustat(0x1fdf004b, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x4e22, @rand_addr=0x4}, {0x306}, 0x0, {0x2, 0x4e21, @multicast1}, 'ip_vti0\x00'}) [ 409.936351] Unknown ioctl 1074291755 [ 409.953927] Unknown ioctl 1080054598 07:49:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a0000f5ffffff00e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0xf0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:30 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa180009b1ebea8653b1cc7e63975c0ac47b6268e3966ced2ed90f15a3", 0xff49}]}, 0x0) r1 = socket(0xa, 0x7, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x15, r2, 0x1, 0x9}, 0x14) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:49:30 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x3f000000}, 0x0) 07:49:30 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x8, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x13, &(0x7f0000000080)="2ae1ad2b657468302e7b2d70726f63212e2400", 0xffffffffffffffff}, 0x30) ptrace$setregs(0xf, r1, 0xe816, &(0x7f0000000140)="ace416639121328f40d9d11bc1f75a30ae26ad7c661eb2a6ad9b35a5cccad4902aba57b25538fe8780f30548fd406ff0a3789b490780b72b6a8e1e45c715a8d4377aa900321ce4a059b12183c5c9b145fef2169ac1ac8a87021534d3141b9a9a2add174cdb60b21afadd91a5bc0f383351f7b0f9530a92ac3522") 07:49:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x5103000000000000, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000004c0)={r2, 0x4}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x16}, 0x29, r3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000001580)={0xfffffffffffffc00, 0x1, {0x2, 0x1, 0x100, 0x1, 0x7}}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:49:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000003f00e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:33 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0xf0}, 0x0) 07:49:33 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x4, 0x400) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x10001, 0x1, 0x6, 0x1, 0x0, 0x50, 0xc00, 0x5, 0xc7d, 0x800, 0x6, 0xfe1, 0x5, 0x5, 0x4e15, 0x9, 0x6, 0xd000, 0x2cd1773a, 0x2, 0x8, 0x0, 0x10001, 0xfb, 0x3, 0x4, 0xffffffff, 0x3, 0x9, 0x3, 0x3f, 0x7beb, 0x2, 0x1, 0x8, 0x2f, 0x0, 0x100000001, 0x2, @perf_bp={&(0x7f0000000140), 0x6}, 0x202, 0x5e, 0x81, 0x2, 0x6, 0xc5f0, 0x100}, r0, 0x0, r1, 0x8) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8001, 0x10) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000100)=0x4) getpid() ptrace$getsig(0x2, r0, 0xffffffffff600000, &(0x7f00000001c0)) 07:49:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x6, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:33 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@local, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000240)=0xe8) 07:49:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x8100000000000000, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000001000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) [ 412.961049] nla_parse: 6 callbacks suppressed [ 412.961058] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 412.998473] Unknown ioctl 1074291755 [ 413.005273] Unknown ioctl 1080054598 07:49:33 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x3000000}, 0x0) [ 413.024202] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 413.054610] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:49:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x81000000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a000000ff000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:33 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0xf000000}, 0x0) [ 413.073759] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 413.113583] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 413.144523] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:49:36 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000001c0)) r1 = dup(r0) r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x80) inotify_rm_watch(r1, r2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'gre0\x00', 0x8800}) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:49:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0xf0ffffff00000000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000068000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:36 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x300}, 0x0) 07:49:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000004c0)={r2, 0x4}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x16}, 0x29, r3}) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:49:36 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x4, 0x8, 0x1cdd33c2, 0xffffffff, 0x7f, 0x2, 0xfff, 0x8, 0x7fffffff, 0x4, 0xffff, 0x9, 0xffffffff, 0x9, 0x800, 0xfff], 0xf004, 0x80}) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="747700f88e75ab54fb16de879f3c084c5c3e6bed32ca237550d81748f4278b870e77e79218d2be575ca6d78c73222186b046491767e95e81483ebdb89efc8b36b7f31cff5cb1156ebc4e6adeeed213864c"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000000140)) r1 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) mq_getsetattr(r1, &(0x7f0000000080)={0x800}, 0x0) 07:49:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x300000000000000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 416.012846] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 416.018123] Unknown ioctl 1074291755 07:49:36 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x3f00}, 0x0) 07:49:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x90) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x440, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000280)=0xe8) fstat(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0, 0x0}, &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0, 0x0}, &(0x7f0000000940)=0xc) getgroups(0x5, &(0x7f0000000980)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0xee00]) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000bc0)) getgroups(0x2, &(0x7f00000009c0)=[0xffffffffffffffff, 0xee00]) getgroups(0x7, &(0x7f0000000a00)=[0xee00, 0xee01, 0x0, 0xee01, 0xee00, 0xee01, 0xffffffffffffffff]) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = syz_genetlink_get_family_id$nbd(&(0x7f0000000c40)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000d00)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x34, r13, 0x600, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x10000}]}, 0x34}, 0x1, 0x0, 0x0, 0x44004}, 0x80) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000b00)={0x0, 0x0, 0x0}, &(0x7f0000000b40)=0xc) getgroups(0xa, &(0x7f0000000b80)=[r4, r5, r6, r7, r8, r9, r10, r11, r12, r14]) sendmsg$nl_xfrm(r1, &(0x7f0000000680)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x11}, 0xc, &(0x7f0000000640)={&(0x7f00000002c0)=@allocspi={0x34c, 0x16, 0x10e, 0x70bd29, 0x25dfdbfd, {{{@in6=@mcast2, @in=@dev={0xac, 0x14, 0x14, 0xa}, 0x4e22, 0x0, 0x4e22, 0x9, 0x2, 0xa0, 0xa0, 0x3d, r2, r3}, {@in6=@dev={0xfe, 0x80, [], 0xf}, 0x4d4, 0xff}, @in, {0x5, 0x7ff, 0x8, 0x0, 0x9, 0x7, 0x9b, 0x8}, {0xffffffff, 0x2, 0xfd, 0x7}, {0x5, 0x100000000, 0x8}, 0x70bd25, 0x0, 0xa, 0x2, 0x316, 0x40}, 0x8000, 0x2}, [@replay_thresh={0x8, 0xb, 0x4}, @ipv4_hthresh={0x8, 0x3, {0x3, 0xb}}, @tmpl={0x1c4, 0x5, [{{@in=@rand_addr=0x9, 0x4d2, 0x3c}, 0x2, @in6=@mcast2, 0x0, 0x2, 0x2, 0xfffffffffffffff8, 0x7, 0x4, 0x6}, {{@in6=@mcast1, 0x4d2, 0x6c}, 0xa, @in6=@mcast2, 0x3506, 0x2, 0x0, 0x100, 0x8000, 0x1, 0x1}, {{@in=@multicast1, 0x4d4, 0x6c}, 0xa, @in=@multicast2, 0x3500, 0x3, 0x1, 0xfffffffffffffc01, 0x1, 0xed, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4}, 0xa, @in6=@loopback, 0x3501, 0x7, 0x0, 0x100000000, 0x7f, 0x1, 0x7}, {{@in=@broadcast, 0x4d3, 0x33}, 0xa, @in=@multicast2, 0x3502, 0x2, 0x0, 0x20, 0x6, 0x82, 0x8}, {{@in6=@remote, 0x4d2, 0x2b}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x12}, 0x3503, 0x3, 0x3, 0x3, 0x8, 0xb4e, 0x1}, {{@in=@multicast1, 0x4d5, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x18}, 0x0, 0x1, 0x3, 0x2c09, 0x8, 0x40, 0x200000000}]}, @user_kmaddress={0x2c, 0x13, {@in6=@dev={0xfe, 0x80, [], 0x1b}, @in=@broadcast, 0x0, 0xa}}, @algo_crypt={0x54, 0x2, {{'ctr(cast6)\x00'}, 0x58, "8e149cc6772bf905214963"}}]}, 0x34c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 07:49:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000000500e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) [ 416.349182] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 416.358351] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:49:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x4000000000000000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:36 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x200000000000000}, 0x0) [ 416.393898] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:49:36 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000140)) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 07:49:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000000800e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:36 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nr0\x00'}) socket$vsock_stream(0x28, 0x1, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000440)={0xe, 0x3f, {0x56, 0xd8, 0x0, {0x100}, {0xfffffffffffffff8, 0x9}, @cond=[{0x0, 0x0, 0x8000, 0x9, 0x1000, 0x2}, {0x10001, 0x69, 0x2a3, 0x3, 0x7, 0xffffffff}]}, {0x55, 0x6, 0x7, {0x2, 0x5}, {0x9, 0x20}, @period={0x5a, 0x2, 0x3, 0xfffffffffffffffc, 0x176ace79, {0x3ff, 0x6, 0x6, 0x763}, 0x9, &(0x7f0000000100)=[0xffffffffffffff5b, 0x6, 0x329, 0xef0, 0x6, 0x7fffffff, 0x1, 0x3ff, 0xfffffffffffffffc]}}}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="ef5b4b1fbe4535c62a331ec4688ac830b9b7b4e67b15d7bbec9b0bc70105b38c75f4e21f638e2318d0c658f73799cc92cad5944aa795757ad688de2a00d378532cc029d144867f8b85be0055a94ab887e436d51aad42c3d14891f9", 0x5b) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:49:36 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x3f00000000000000}, 0x0) 07:49:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000004c0)={r2, 0x4}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:49:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x100000000000000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a0000fffffff500e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:39 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002600)='/dev/qat_adf_ctl\x00', 0x8c00, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002640)={'veth0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in=@rand_addr, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000002c0)=0xc4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000027c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@mcast2, 0x4e22, 0x2000400000000000, 0xfffffffffffffffd, 0x9, 0x2, 0x20, 0x80, 0x7f, r2, r3}, {0x47a, 0x9, 0x1, 0x8, 0x9, 0x100000000, 0xb8, 0x8001}, {0x4, 0xc00, 0x0, 0x9}, 0x800, 0x0, 0x2, 0x1, 0x3}, {{@in=@multicast1, 0x4d3, 0x32}, 0xa, @in=@loopback, 0x3500, 0x5, 0x0, 0x6, 0x8, 0x0, 0xae4}}, 0xe8) 07:49:39 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0xf0ffffff00000000}, 0x0) 07:49:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) futex(&(0x7f0000000080)=0x2, 0xf, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) flistxattr(r2, &(0x7f0000000400)=""/168, 0xfffffffffffffcc0) fcntl$getownex(r1, 0x10, &(0x7f0000000500)={0x0, 0x0}) ptrace$pokeuser(0x6, r3, 0x3, 0x3) epoll_wait(r2, &(0x7f0000000180)=[{}, {}, {}], 0x3, 0x9) unshare(0x40000000) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2e0402, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r4, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, &(0x7f0000000040)}) setsockopt$inet6_dccp_buf(r4, 0x21, 0x800000f, &(0x7f0000000300)="6ef4efb57ffb37ae0a4f117409e8783d58bdbe8a88547dfbabeca76c90054eb201f80e55bfc832f31a4fede1e68b4d8a6f4b8d67335680ec7da64c31ba194fcd8572f66c1de6a7e4a70643c5859d967a5f8316f8fdbf59760824dd981c2d", 0x5e) sendto$inet6(r0, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000200)={0x0, 0xffffffffffff0001}, &(0x7f0000000240)=0x8) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000280)={r5, 0x1, 0x30}, &(0x7f00000004c0)=0xc) r6 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pipe(&(0x7f0000000540)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r6) [ 419.026764] nla_parse: 6 callbacks suppressed [ 419.026776] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 419.050417] Unknown ioctl 1074291755 [ 419.061183] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:49:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0xf0ffffffffffff}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000100000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:39 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x34000}, 0x0) [ 419.074842] IPVS: ftp: loaded support on port[0] = 21 [ 419.093489] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 419.146044] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 419.157581] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:49:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x2000000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:39 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x1000000}, 0x0) [ 419.210498] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:49:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000060000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) [ 419.444694] IPVS: ftp: loaded support on port[0] = 21 07:49:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000004c0)={r2, 0x4}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:49:42 executing program 5: r0 = gettid() r1 = semget$private(0x0, 0x4, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0x1b86f45c}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 07:49:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0xf000000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:42 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0xfffffffffffff000}, 0x0) 07:49:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a0000003f000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast1, 0x0, 0x0, 'lblcr\x00', 0x3, 0x34}, 0x2c) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x7ba9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e22, @rand_addr=0x7ff}}}, &(0x7f0000000180)=0x84) [ 422.091596] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x1b25/0x1d70 07:49:42 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x2a3}, 0x0) 07:49:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x600}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000103000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) [ 422.142399] Unknown ioctl 1074291755 [ 422.151328] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x1b25/0x1d70 07:49:42 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234418dd25d766070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000040)={0x0, {0x0, 0x0, 0x0, 0x0, 0x1f}}) 07:49:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0xf}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:42 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x40030000000000}, 0x0) 07:49:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000004c0)={r2, 0x4}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:49:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) clone(0x4002102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), 0xae) 07:49:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000400000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x34000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:45 executing program 5: unshare(0x400) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r0, 0x8, 0x3, 0x20000000000000a) 07:49:45 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x100000000000000}, 0x0) 07:49:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x300}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:45 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0xa302000000000000}, 0x0) [ 425.202710] Unknown ioctl 1074291755 07:49:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x1ff, 0x311000) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x9, &(0x7f00000001c0)=0x2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x76, &(0x7f00000002c0)=@assoc_value={0x0}, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={r2, 0x3ff, 0x3, 0x3, 0x8, 0x2, 0x9, 0xfffffffffffff84c, {r2, @in6={{0xa, 0x4e20, 0x20, @dev={0xfe, 0x80, [], 0x11}, 0x7ff}}, 0x5, 0x400, 0x0, 0x480000000000, 0x8000000080}}, &(0x7f0000000200)=0xb0) 07:49:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000c0fe00e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}]}, &(0x7f000045c000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f00000001c0), 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x0, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080)={0xffffffffffffffff}, 0x2, {0xa, 0x4e24, 0x200, @local, 0x80000001}, r2}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) shutdown(r0, 0x2000000000000002) 07:49:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000004c0)={r2, 0x4}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:49:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x2}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup2(r0, r2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000040)={0x4, 0x7fff, 0x60000000000000, 0x4, 0x65}) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) 07:49:45 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x2}, 0x0) 07:49:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000004000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) [ 425.387524] Unknown ioctl 1074291755 07:49:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0xff000000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000004c0)={r2, 0x4}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:49:46 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x3}, 0x0) 07:49:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000005000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0xff00}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 425.575550] Unknown ioctl 1074291755 07:49:46 executing program 5: r0 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) getsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000000240)={0x10, 0xf0ffffff}, 0x356, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, 0x400000000000c, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 07:49:46 executing program 1: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000340), &(0x7f0000000380)=0x4) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x9, 0x40) getresuid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) fchown(r1, r2, r3) futex(&(0x7f0000000100), 0x5, 0xffffffffffffffff, &(0x7f0000000140)={0x77359400}, &(0x7f0000000000), 0x1) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'user.', 'keyringtrusted\x00'}, &(0x7f0000000180)=""/81, 0x51) 07:49:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000004c0)={r2, 0x4}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:49:46 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0xffffff9e}, 0x0) 07:49:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000000005e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0xc3ffffff00000000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 425.737271] Unknown ioctl 1074291755 07:49:46 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0xb0880, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x80000001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semtimedop(0x0, &(0x7f00000001c0)=[{}], 0x1, &(0x7f00000000c0)={0x77359400}) semctl$IPC_RMID(0x0, 0x0, 0x10) 07:49:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@IFLA_IPTUN_PROTO={0x8, 0x9, 0x14}]}}}]}, 0x3c}}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f00000005c0)=""/4096) 07:49:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x351}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000000008e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:46 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x9effffff}, 0x0) 07:49:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000004c0)={r2, 0x4}) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 425.948009] Unknown ioctl 1074291755 07:49:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = request_key(&(0x7f0000000080)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='mime_typeem1%nodev\x00', 0xfffffffffffffff8) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vsock\x00', 0x0, 0x0) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000600), 0x2) r3 = add_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000002c0)="fca51d470a8fff958e65b618272dae480a2b8dac5fe30dfb5711f33e909b4cf4172d79f145f4a45c4d7691daecd7521d163de37697047205e8b9cedf067aa45bbc6c0722e18ac72ad3c4b5b7d00c810881a28f2efc29d056801ff3bac8df0ec9170dc094f2bd485e21a9902f9495e6643ce3482929b90e5b033bdb1717e93726b138ab2c8e8f9b33801595586486217c8391be63a2beaf3f829d254e0429b74bcefc0870526157e72b22fc2355083d85f19cf3940b708c73cd7418b29a9226fa926cc072b23a69860f6cc5c8e8f75e5f9bed7eddef300bda309180d4830892a1c1bf5384b117", 0xe6, 0xffffffffffffffff) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f00000003c0)="a6276ab877c7e1b56572167c9f01ea943f2c3f3c73edb5efbd4a821020a3caf08254f926b3ad77ac067800999897fe4b6beb923740883956ea4929138e0cfbea6f99545cf61d41aef1ccff0016b3f3ef0111d94f7d699ee4cb4b76e5ec874e6e930b9bb5ff48650b9c7812a0f649ea981fe7cb22bff4ccbec98b84d2a2a058db1109e51a1afb08a977a9e5f70f12c34a78661371a273a0d2e5a6a08b1098ed90e75748226a60768b15767f8a5b26274f9a51c286d16585e9155aabdd992b5ef43039643b5f621db9d043c91db4bd9ce6e0c8f934b7bb5e03e5219a3c85bbd017b3396c36ac", 0xe5, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000240)={r1, r3, r4}, &(0x7f00000004c0)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000540)={'sha384-generic\x00'}}) ioprio_set$pid(0x2, 0x0, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:49:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x51030000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a000000fffffff5e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) [ 425.972870] netlink: 'syz-executor5': attribute type 9 has an invalid length. [ 426.007155] netlink: 'syz-executor5': attribute type 9 has an invalid length. 07:49:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000004c0)={r2, 0x4}) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:49:46 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0xffffff7f}, 0x0) 07:49:46 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e22}, 0x1) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x5a6d8d97750cae5e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r1) close(r3) 07:49:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000400000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) [ 426.104764] Unknown ioctl 1074291755 07:49:46 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x88, "1c2e7425badd7c9358166a5a76eec1741808e25c543ff4a91bec737c4e3ecd64f3bcf0fd024b8866d484e17169bdf07b87e4fcf8c1b4dd2df6ad15c806bf00da56e5f031db09b25a41c1d5f70575179645b529889bc006f14e25bfb48d5b8f1384c9323134f3781d18fb8e51aec26c9b5f1863ac0dfff376e27f0db706ae8784f77dcfba447d4fb1"}, &(0x7f0000000180)=0x90) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={r1, 0x401}, 0x8) r2 = socket$inet6(0xa, 0x3, 0x800000000002) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f0000000040)="153f62344885d25d766070") unshare(0x2000400) ioctl$LOOP_SET_DIRECT_IO(r3, 0x1269, 0x6d9a) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={r1, 0x7, 0x7ff, 0xfff, 0x8, 0xf248, 0x9, 0x1, {r1, @in6={{0xa, 0x4e21, 0xb07, @mcast2, 0x9}}, 0x5, 0xbe2, 0xffffffffffffb156, 0x6, 0x400}}, &(0x7f00000002c0)=0xb0) 07:49:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x9effffff}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000004c0)={r2, 0x4}) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:49:46 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0xa3020000}, 0x0) 07:49:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0x8) r2 = memfd_create(&(0x7f0000000280)='/dev/snd/controlC#\x00', 0x1) openat$cgroup_int(r2, &(0x7f00000003c0)='cpuset.mem_exclusive\x00', 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000200)={0x5, 0x70, 0x4c, 0x5, 0xffffffffffffffdf, 0x764, 0x0, 0x7, 0x70840, 0x4, 0x16, 0x8, 0x4, 0x80000001, 0x9, 0x9, 0x7f, 0x2, 0x92c, 0x401, 0x3, 0xfff, 0x101, 0x4, 0x508, 0x62e5, 0x5, 0x2, 0x0, 0xcf, 0x2, 0x6, 0x7, 0x1, 0xe47d, 0x100, 0x40000000000000, 0x4, 0x0, 0x4, 0x2, @perf_bp={&(0x7f00000001c0), 0x5}, 0x40, 0x0, 0x3ff, 0x7, 0x9, 0x9, 0x80}) connect$l2tp(r3, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x1, 0x113002) ioctl$HDIO_GETGEO(r4, 0x301, &(0x7f00000000c0)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x2, @in, 0x0, 0x4}}, 0xe8) syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x3, 0x4284) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000100)={r1, 0x4}, &(0x7f0000000180)=0x8) sendmmsg(r3, &(0x7f0000000100), 0x0, 0x0) 07:49:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a000000003f0000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0xfffffffffffff000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 426.346710] Unknown ioctl 1074291755 07:49:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x400a00, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000280)) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000380)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x1}) clock_gettime(0x3, &(0x7f0000000400)={0x0, 0x0}) ioctl$sock_ifreq(r1, 0x891c, &(0x7f0000000340)={'veth1\x00', @ifru_settings={0x80000000, 0x80000000, @fr_pvc_info=&(0x7f0000000300)={0x2, 'ip6_vti0\x00'}}}) clock_nanosleep(0x2, 0x1, &(0x7f0000000040)={0x0, r2+10000000}, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000000)) tkill(r0, 0x1004000000016) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80, 0x0) prctl$setmm(0x23, 0x7, &(0x7f0000ffe000/0x1000)=nil) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x30}, &(0x7f00000001c0)=0xc) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x9, @mcast2, 0x101}}}, 0x30) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000184000)=ANY=[], 0xffffffffffffff72}}, 0x80000000000000) r5 = socket$key(0xf, 0x3, 0x2) sendmmsg(r5, &(0x7f0000000180), 0x400000000000117, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000200)={r4, 0x9, 0x30, 0x53, 0x8}, &(0x7f0000000240)=0x18) 07:49:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x3}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000480)) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:49:46 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0xf}, 0x0) 07:49:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000060000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:46 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') setsockopt$inet_dccp_int(r0, 0x21, 0xe, &(0x7f0000000000)=0x3f8, 0x4) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000000)=ANY=[], 0x0) 07:49:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000009000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:47 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0xfffffff0}, 0x0) 07:49:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0xffffff7f}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:47 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0x34000}, 0x0) 07:49:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000007000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x848000000015, 0x805, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000040)={0x8, {{0xa, 0x4e22, 0x8, @empty, 0x8000}}, {{0xa, 0x4e23, 0x5, @ipv4={[], [], @remote}, 0x1}}}, 0x108) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000340)={0xc82, 0xde, 0x1, 0x3, 0x1125, 0x30, 0x81, 0x0, 0x1, 0x101, 0x497e, 0x5}) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r2, &(0x7f0000000240)=""/233, 0xe9) getsockopt(r1, 0x114, 0x8, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x2b9) 07:49:47 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0x100000000000000}, 0x0) 07:49:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0xfffff000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:49:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a0000000000000ee99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x20100000000009) r1 = accept(r0, &(0x7f0000000100)=ANY=[], &(0x7f0000000000)) listen(r0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40002, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000080)={0x1, 0x76, 0xffffffffffffffff}) sendto$inet(r0, &(0x7f0000000200)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) close(r1) 07:49:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fe, &(0x7f00000004c0)={0x2, 0x4e27, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="00000023be5390476dc26b46d73a23e281dad7fb095a00000000000000000000000000000000"], 0x1}}, 0x44801) rt_sigpending(&(0x7f0000000340), 0x8) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000003c0)={0x5, 0x6, 0xf223, 0x0, 0x9}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x40000, 0x0) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r2, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000400)=0xfffffffffffffffc, &(0x7f0000000480)=0x2) 07:49:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x6000000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:49 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0x40030000000000}, 0x0) 07:49:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000050000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x5103}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:50 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0x9effffff}, 0x0) 07:49:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a000000000080fee99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:50 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0x2a3}, 0x0) 07:49:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0xffffff9e}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:49:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@mcast1}, &(0x7f0000000080)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x800000) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x0, 0x40000001]}) 07:49:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000600000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:52 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0x2}, 0x0) 07:49:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0xec0}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000040)={{0x6c, @multicast2, 0x4e21, 0x2, 'dh\x00', 0x1, 0x3ff, 0x22}, {@multicast1, 0x4e23, 0x0, 0x14afbae0, 0x3, 0x4}}, 0x44) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2, 0x0, @empty, [0x0, 0x0, 0xe803000000000000]}, 0x6) 07:49:53 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0xffffff7f00000000}, 0x0) 07:49:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0xff00000000000000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a000000000b0000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000040), 0x80000) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40000, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001ff) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x4) setsockopt$packet_int(r2, 0x107, 0x8, &(0x7f0000000000)=0x5, 0x4) write(r3, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) unlinkat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x0) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f00000066c0)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r4+30000000}) 07:49:53 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000540)={0x16, 0x98, 0xfa00, {&(0x7f0000000180)={0xffffffffffffffff}, 0x1, 0xffffffffffffffff, 0x1c, 0x1, @ib={0x1b, 0x9, 0x3f, {"19f94c0b583034d45e601386a6bd38ea"}, 0x8, 0x4, 0x8001}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000280)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000380)={{0x10d000, 0x2, 0x8, 0x400, 0x5, 0x0, 0xff, 0x9, 0x2, 0x1477, 0x2, 0x7}, {0x6000, 0x1f005, 0x1b, 0x5, 0x80000001, 0xbeb4, 0xdd, 0x28e3, 0x59b3e26d, 0x8, 0x5, 0x9}, {0x103000, 0x10000, 0xe, 0x8001, 0x2, 0x3f, 0x2, 0xffff, 0x2, 0x100000001, 0x9, 0x4}, {0x4000, 0x4000, 0xc, 0x3, 0x1000, 0x69b, 0x100, 0x4, 0xb1b, 0x0, 0x0, 0x6}, {0x1, 0x0, 0xf, 0x3, 0x6, 0x1, 0x8000, 0x7, 0x2, 0xc20, 0x401, 0x4}, {0x107000, 0xf001, 0xf, 0x81, 0x3a6, 0x5, 0x7, 0x23a2, 0x4, 0x718026cd, 0x3ff, 0x4}, {0x0, 0xf000, 0xf, 0x8, 0x8000, 0x1, 0x8, 0x659, 0x100000000, 0x8001, 0xff89, 0x100000000}, {0x10f001, 0x14000, 0xc, 0x81, 0xc86, 0x1fffffffe00, 0x1, 0x1, 0xffffffffffffff81, 0x6, 0x0, 0xda4}, {0xf000, 0x100000}, {0x11000, 0x105000}, 0x40000001, 0x0, 0xd002, 0x100, 0x0, 0x1400, 0x0, [0x5, 0x7, 0x7000000000000, 0x3]}) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000080)={0x2, 0x3f, 0x3, 0xfd13, 0x8, 0xfffffffffffffff8}) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0/file0\x00'}, 0x28) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000100), 0x1) setsockopt$inet6_int(r0, 0x29, 0x7f, &(0x7f0000000040)=0x8001, 0x4) 07:49:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x9effffff00000000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:49:56 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0xf0ffffffffffff}, 0x0) 07:49:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000006000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:56 executing program 1: clone(0x4000000000200, &(0x7f0000000040), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f00000001c0)) r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = bpf$PROG_LOAD(0x5, 0xfffffffffffffffd, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00004c0000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) quotactl(0x2, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000002c0)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000680)={0xc, 0x8, 0xfa00, {&(0x7f0000000500)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) quotactl(0x5, &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000a40)="a79c3cccb64b32b97a799dc39ac75c5124177e9beaf6c19957ce6dd4ea7ae80d30288d2c1da2e5e51c892acc65ca586e5bdc42ef4a8620fee3cda2bf336df2a55f6538ecf82313b19daaecfefb9dae02be4f997afc2bdfe04faeedeabe77d0bc58bdce36d67e8ca63caad9869cbc333ccebfdd77f3f2c58eb0175e18d333e3fdd567ba1334cca81d479c8f2b3496911396f5596c369c6430b4266d561de51bf7ec4436dd25ef2761c4a8998157b37d4f8d86e93246d71326969ab41ccd1a7d5b99734fdb3bafea62cb8fe02b187ef642e1a32974dbf4f457a8fc6bb5d089220ac48d2d4911a8809c1e032939ddc0474b66853175023f6ca8cf050913450e2f6e668bcbd50837f7c3e82e2c4a2301776e5c2a89c4b0b989e3594324f2eb03a1cf8f509bb96ac4d6d851411058be1225a5715756ad3995cbca1c923286ad840dc03f437a3dec31e02cb889ae3e") execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000500)) fstat(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x8, &(0x7f0000000080)='./file0\x00', r5, &(0x7f00000002c0)="31bf0aa8dd3a4e1d4a5ea400b40ce8d49402d7c8b5d135f308bf0b6fe4bb0c7dc978cfd3ecbb51bb8b0c5464671268bb2111a0f945f6ff5be569b130608ae5dfd9f3452f73f23235f1bc1815baa5c4eec64e0bd94c291df73e13888cb5cbce83be15ac7abd8b5a2f4cc88468f93d4e9220812bab1753207a1961eac77d20c3ee7e34d2528fcc45144aaaa743b5ce9f42c615d94422731fc9d6cad0842857dce01de1680ba393279990a370be71605d6ef99b690253ff538ff818d40aea8729d21d") getpid() clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) 07:49:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x5103000000000000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) prctl$getreaper(0x29, &(0x7f0000987ff8)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet6(0xa, 0x80803, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x4, 0x287, 0x3, 0x1ff, 0x7}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r1, 0x101}, &(0x7f0000000140)=0x8) 07:49:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a000000f4010000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x1000000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:56 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0xfffff000}, 0x0) 07:49:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r1 = getpid() r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x82, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x3ff, 0x2, 0x5, 0x2e8000000000, 0x3ff}, &(0x7f00000002c0)=0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000300)={r3, @in={{0x2, 0x2, @multicast2}}, 0x20, 0x81}, 0x90) sched_setscheduler(r1, 0x5, &(0x7f0000000180)) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 07:49:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a000000fec00000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x40000000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:56 executing program 0: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:49:56 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0x1000000}, 0x0) 07:49:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a000000000000fce99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:57 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r2, 0x0) write(r1, &(0x7f0000000040), 0x12d0780e) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000300)={[0x6, 0x6000], 0xb0, 0x1, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000080)={0x2, 0x70, 0x10001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10, 0x2, 0xfffffffffffffe01, 0x5, 0x10001, 0x0, 0x6, 0x0, 0xd3e1, 0x2, 0x9, 0x0, 0x7, 0x10000, 0x4, 0x0, 0x0, 0x0, 0x81, 0x9, 0x8, 0x1, 0x0, 0x0, 0x8, 0x8f98, 0x3, 0x401, 0x5, 0x0, 0x0, 0xfa, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x1, 0x0, 0x7, 0x5, 0xc8}) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000140)=0x240000, &(0x7f00000001c0)=0x4) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000480)=""/243) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e21, 0x9, @local, 0x4}}, 0x3, 0xfffffffffffffffb, 0x48485c1f, 0x800, 0x6}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000440)={r3, 0x6, 0xa3aee50}, 0x8) read(r0, &(0x7f0000000200)=""/250, 0x66000) 07:49:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0xbff, [0x40000106]}) 07:49:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0xf000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a000000000000ffe99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:57 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0xf000000}, 0x0) 07:49:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:49:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x4000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:57 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0xa302}, 0x0) 07:49:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0xffffff7f00000000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000001000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x6}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:57 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0xf0ffffff00000000}, 0x0) 07:49:57 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r2, 0x0) write(r1, &(0x7f0000000040), 0x12d0780e) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000300)={[0x6, 0x6000], 0xb0, 0x1, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000080)={0x2, 0x70, 0x10001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10, 0x2, 0xfffffffffffffe01, 0x5, 0x10001, 0x0, 0x6, 0x0, 0xd3e1, 0x2, 0x9, 0x0, 0x7, 0x10000, 0x4, 0x0, 0x0, 0x0, 0x81, 0x9, 0x8, 0x1, 0x0, 0x0, 0x8, 0x8f98, 0x3, 0x401, 0x5, 0x0, 0x0, 0xfa, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x1, 0x0, 0x7, 0x5, 0xc8}) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000140)=0x240000, &(0x7f00000001c0)=0x4) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000480)=""/243) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e21, 0x9, @local, 0x4}}, 0x3, 0xfffffffffffffffb, 0x48485c1f, 0x800, 0x6}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000440)={r3, 0x6, 0xa3aee50}, 0x8) read(r0, &(0x7f0000000200)=""/250, 0x66000) 07:49:57 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x402) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001240)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in=@multicast2, 0x0, 0x1}}, 0xe8) r6 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r6, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) prctl$void(0x1f) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000140)=0x8) socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x4, 0x2}, 0x10}}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) memfd_create(&(0x7f0000000380)="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", 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) listen(0xffffffffffffffff, 0x100000000009) accept(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], &(0x7f0000123000)) 07:49:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000070000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x8100000000000000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:57 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0xf0ffffff}, 0x0) 07:49:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:49:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000090000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:58 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0x400300}, 0x0) 07:49:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0xf00000000000000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000060000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0xc00e000000000000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:58 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0xf0}, 0x0) 07:49:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@loopback, 0x0}, &(0x7f0000000200)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000008c0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000bc0)={@remote, @multicast1, 0x0}, &(0x7f0000000c00)=0xc) getsockname$packet(r0, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c80)=0x14) r6 = dup(r0) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r6, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000000c0)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="f8070000", @ANYRES16=r7, @ANYBLOB="20002abd7000ffdbdf250300000008000100", @ANYRES32=r4, @ANYBLOB="4c020200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000000000008000600", @ANYRES32=r2, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000600", @ANYRES32=r1, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r2, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r3, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b7570000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="5c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000002c000400010007010800000002000205040000000100020109000000ffff00ff918500000700d3050600000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004009600000008000600", @ANYRES32=r2, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004002000000008000100", @ANYRES32=r2, @ANYBLOB="c0000200400001002400c70e00006575655f69640000000000000000000000000000000000000000080003000300000008000400050000000800060000000000", @ANYRES32=r3, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="080007000000000008000100", @ANYRES32=r5, @ANYBLOB="3c0102003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="7400020038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400ffffffff38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000600000008000100", @ANYRES32=r5, @ANYBLOB="800002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r3, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000008000100", @ANYRES32=r3, @ANYBLOB="a001020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400ff0f000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000600000008000600", @ANYRES32=r5, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000104000008000600", @ANYRES32=r3, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000100000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400070000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r5, @ANYBLOB="3c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c0004000300dc000600000008000100", @ANYRES32=r3, @ANYBLOB="d000020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=r5, @ANYBLOB="4c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400020000000800070000000000"], 0x7f8}, 0x1, 0x0, 0x0, 0x3b4ba59353d36ba1}, 0x24000000) 07:49:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @rand_addr=0x40}, 0x341) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/sco\x00') ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000000c0)) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 07:49:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000002000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x600000000000000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:58 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0x9effffff00000000}, 0x0) 07:49:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x151) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:49:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000000007e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0xf0ffffff}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:58 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0xffffff7f}, 0x0) 07:49:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80007, 0x8) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000017000)=[{&(0x7f0000000180)="240000001d0003ffff3cc0023da2830101eee6cd7986c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) 07:49:59 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0xf00}, 0x0) 07:49:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x400300}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:59 executing program 1: socketpair$unix(0x1, 0x8, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) connect(r3, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r4 = dup3(r2, r1, 0x80000) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) dup3(r3, r2, 0x0) setsockopt$sock_int(r2, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) 07:49:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x20) ioctl$KIOCSOUND(r1, 0x4b2f, 0x1) getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}}}, 0x26) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f00000001c0)={{0x6, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 'syz0\x00', &(0x7f0000000100)}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480), 0x2}}, 0x1f) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f00000006c0)=@add_del={0x2, &(0x7f00000005c0)='veth1_to_bridge\x00', 0x7f}) socket$packet(0x11, 0x0, 0x300) sendto$unix(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)=@abs, 0x6e) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000300), &(0x7f0000000340)=0x4) r4 = socket(0x10, 0x2, 0xf) r5 = syz_open_procfs(0x0, &(0x7f0000000440)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f7980584303d01f0549a89d78dc4af89ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5ad3657818feb0279188b92b2e6b035cde4c66c6b00081bd106f6adfe58108a8be89d3695670374e304c071de17635f3034de8c2372e07000000000000007d656f") sendfile(r4, r5, &(0x7f0000000000), 0x80000002) setpriority(0x0, 0x0, 0x0) 07:49:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000680000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:59 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0x3f00}, 0x0) 07:49:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a0000008dffffffe99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:49:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0xc00e0000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000068000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:49:59 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0xffffff9e}, 0x0) 07:49:59 executing program 5: syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x7, 0x400) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000340)=ANY=[@ANYBLOB]) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000440)={0x14, 0x11, 0x6, {0x0, 0x2, 0x7}}, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00'}) r0 = syz_open_dev$mice(&(0x7f0000000e00)='/dev/input/mice\x00', 0x0, 0x80) connect$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802122101ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f00000003c0), &(0x7f0000000280)=0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x9, 0xffffffff00000001, 0xffff, 0x2, 0xc707}, &(0x7f0000000480)=0x14) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000004c0)={r3, @in={{0x2, 0x4e22, @remote}}}, 0x84) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000180)=0x1, 0x4) sendmsg$alg(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000140)="d6cf748ad69652aadccd9f7fac0b453980", 0x11}, {&(0x7f0000000340)="19b579700764fd8d42170b9a328974285ede012a985b139c0c5690c8dc3a9735", 0x20}, {&(0x7f0000000580)="36785997daa8d675f4c9274a6af7ed7383258fa7e7aeaeede29912c35f38a3d47f360a5e12070acbf752f2c3b98060f61ec4fbf910315f8e1128a9af5e1174ff31326d6ce8185fceba306012b7ee156d37f5ad7478608ccf202f1b615e1263e96b93f7406e985e43cd", 0x69}, {&(0x7f0000000600)="8924d7f3cebf261e82d0414e7c2ac9cfecbd2bda6be24f25d94069f4eec842bf9aa8983ba5e2d8925151ca5775014bdd5b19bf42d6f5dd596e24b16bc46b06d20f541e700e212e06239f39637fab15cd21edc91b5a15b89920a11748fb9292ad93c7e9efeedab4bd40b9d74400", 0x6d}], 0x4, &(0x7f00000006c0)=[@assoc={0x18, 0x117, 0x4, 0x80000000}, @assoc={0x18, 0x117, 0x4, 0x1f}, @assoc={0x18, 0x117, 0x4, 0x7}, @op={0x18, 0x117, 0x3, 0x1}], 0x60, 0x20000000}, 0x20048000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000240)={0x3, 'yam0\x00', 0x2}, 0xfffffffffffffec9) pipe2$9p(&(0x7f0000000780), 0x4000) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff31a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) exit(0x105) 07:49:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0xf00}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:49:59 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0x200000000000000}, 0x0) 07:50:00 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000340)="9d27e446b3b7a48b7b9bbd74e6012e3a692da95bf5b8c8bafd6ab05b2ef2db39fe11d5d2c424e49ec254ff004d53805dea37c7f0132c08cfa46339498a95de0ad007ade800aad5bc40b1667e882c7fec0113736b60d313c13aed8b372f257210d354f0f8f1366cc31291d373e452510e0fd38e31d90a92cf563ccfa1115f3e63c56069aa3b701584f5", 0x89, r0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r2 = fcntl$dupfd(r1, 0x0, r1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000180)=""/192) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6(0xa, 0x5, 0x8) ioctl$RTC_UIE_ON(r2, 0x7003) sysfs$2(0x2, 0x2, &(0x7f0000000240)=""/200) ioctl(r3, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") writev(r2, &(0x7f0000000740)=[{&(0x7f0000000440)="b70d946de306d62e654e77d46f0c19e166e96b0630a6d543", 0x18}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(0x0, 0x8001004000000016) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r2) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000480)={0x0, 0x4}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000500)={r4, 0x100}, 0x8) 07:50:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:50:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a0000000000000ae99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:50:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0xf0}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:50:00 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0xa3020000}, 0x0) 07:50:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:50:00 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0x2000000}, 0x0) 07:50:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0xffffffc3}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:50:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000000060e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:50:00 executing program 5: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000080)=[{0x3, 0x9}, {0x3, 0x477162a, 0x800}, {0x1, 0x2, 0x1000}, {0x3, 0xfffffffffffffff9, 0x800}], 0x4) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x8080, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100)=0x8, 0x4) semop(r0, &(0x7f0000000040)=[{0x3, 0x1000}], 0x1) semop(r0, &(0x7f0000000000)=[{0x7}, {0x0, 0xffffffff}], 0x2) semop(r0, &(0x7f00000002c0)=[{0x2, 0x3ff, 0x17fd}], 0x1) listxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/220, 0xdc) 07:50:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x0, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:50:00 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0x3f000000}, 0x0) 07:50:01 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x0, 0x2}}, 0x39f) 07:50:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x200000000000000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:50:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a000000fe800000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:50:01 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0x3000000}, 0x0) 07:50:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x0, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:50:01 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x4, 0x178, [0x200002c0, 0x0, 0x0, 0x20000670, 0x20001058], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x1, [{{{0x19, 0x60, 0x0, 'irlan0\x00', 'ip6gretap0\x00', 'irlan0\x00', 'bridge_slave_1\x00', @random="d5a067b469b2", [], @link_local, [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "3cdcd30dbe42d64b95507d30693cd73d43b94c08490727edcf9c315e4afbfca9393bededd767c7089f05754492d8182533b720135b09fcc06aefcd07ea4bd0fe"}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe}]}, 0x1f0) 07:50:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000001030000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:50:01 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0x300}, 0x0) [ 441.490292] kernel msg: ebtables bug: please report to author: Valid hook without chain 07:50:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000580)=0xe8) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 07:50:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x40030000000000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:50:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x0, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:50:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000001c0)={0x2000000000000002, 'ip6tnl0\x00', 0x9}, 0x18) r3 = memfd_create(&(0x7f0000002b00)='/dev/loop#\x00', 0x0) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000000280)) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000a80), &(0x7f0000002a00)=0x9f88990a81d4dba1) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) r4 = fanotify_init(0xfffffffffffffffd, 0x3) ppoll(&(0x7f0000000240)=[{r4}], 0xf, &(0x7f0000000280)={0x77359400}, &(0x7f00000002c0), 0x8) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000940)={0x1fff}) sendfile(r2, r2, &(0x7f0000000000)=0xa00, 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000a00)={&(0x7f0000000480)=ANY=[@ANYBLOB="00002cbd7000ff0100000000ddff070005542e12b57b70fc52a222e15b0fd440617f60220009000000de571be4093e058a42d897a9069a0e9de8ab6e3fe89768d0592e84e91bfb13a731545a03d129fe76dcc8ae7a323a6832f13cd0b993780f0def4b22d2e910035dbc9cee"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000180)={0x10000000}) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000380)) 07:50:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0xc3ffffff}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:50:02 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0xfffffffffffff000}, 0x0) 07:50:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a0000000a000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:50:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 441.701362] IPVS: sync thread started: state = BACKUP, mcast_ifn = ip6tnl0, syncid = 9, id = 0 07:50:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0xfffffff0}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:50:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a000000000003e8e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:50:02 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0xa302000000000000}, 0x0) 07:50:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0xf0ffff}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:50:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000001c0)={0x2000000000000002, 'ip6tnl0\x00', 0x9}, 0x18) r3 = memfd_create(&(0x7f0000002b00)='/dev/loop#\x00', 0x0) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000000280)) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000a80), &(0x7f0000002a00)=0x9f88990a81d4dba1) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) r4 = fanotify_init(0xfffffffffffffffd, 0x3) ppoll(&(0x7f0000000240)=[{r4}], 0xf, &(0x7f0000000280)={0x77359400}, &(0x7f00000002c0), 0x8) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000940)) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000180)={0x10000000}) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000380)) 07:50:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000580)=0xe8) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 07:50:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:50:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000000010e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:50:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0xc00e}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 442.065508] IPVS: sync thread started: state = BACKUP, mcast_ifn = ip6tnl0, syncid = 9, id = 0 07:50:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:50:02 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0xf00000000000000}, 0x0) 07:50:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 07:50:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x8100}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:50:02 executing program 5: 07:50:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000000001e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:50:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:50:02 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0x3f00000000000000}, 0x0) 07:50:02 executing program 5: 07:50:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:50:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x3000000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:50:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000080040200e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:50:02 executing program 5: 07:50:02 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0xf000}, 0x0) 07:50:02 executing program 1: 07:50:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000003000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:50:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x0, 0xc3ffffff00000000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:50:03 executing program 5: 07:50:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:50:03 executing program 1: 07:50:03 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0x3}, 0x0) 07:50:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000011000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:50:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000100)="cd8075fc66400f2e83f10000006969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b0b5d90000797c2a0f0fcdc4e3a95fd965ea44c3c401816b480000341e1c6479f97f41f97f410f01efe5e59d7d2f2f5c8a1a63460fc4c161fccddfde9f") request_key(&(0x7f00000001c0)="000000a17ab629ee0000d3568a835c6eefdbdc74d11b59c998ddbd14c6481077c50183b4087b89fa36f5a5975201a68f49a69b490521a30c5fa21e0a98fb3ce816e9bdea7903ece938ba89b472723948e7c413833d3c4ebd3487bbe3df669f5ea1872a46c32d0923b23deeba498d9cf1d5f8acfa190a04ffcb939656e102bf4b36124211c1ccb6032f8a82d79a7d7b9b90b69d4a3c54e281bfb40e86f21a62fbd185dd60b835e2225e294f97dc943d8006b3", &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000180)='$ppp1selfeth0vmnet0$procnodev\x00', 0x0) 07:50:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x0, 0x40000000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:50:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000100)="cd8075fc66400f2e83f10000006969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b0b5d90000797c2a0f0fcdc4e3a95fd965ea44c3c401816b480000341e1c6479f97f41f97f410f01efe5e59d7d2f2f5c8a1a63460fc4c161fccddfde9f") request_key(&(0x7f00000001c0)="000000a17ab629ee0000d3568a835c6eefdbdc74d11b59c998ddbd14c6481077c50183b4087b89fa36f5a5975201a68f49a69b490521a30c5fa21e0a98fb3ce816e9bdea7903ece938ba89b472723948e7c413833d3c4ebd3487bbe3df669f5ea1872a46c32d0923b23deeba498d9cf1d5f8acfa190a04ffcb939656e102bf4b36124211c1ccb6032f8a82d79a7d7b9b90b69d4a3c54e281bfb40e86f21a62fbd185dd60b835e2225e294f97dc943d8006b3", &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000180)='$ppp1selfeth0vmnet0$procnodev\x00', 0x0) 07:50:03 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0x300000000000000}, 0x0) 07:50:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x0, 0x600000000000000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:50:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000000301e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:50:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x0, 0x100000000000000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:50:03 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000140)) 07:50:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:50:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000100)="cd8075fc66400f2e83f10000006969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b0b5d90000797c2a0f0fcdc4e3a95fd965ea44c3c401816b480000341e1c6479f97f41f97f410f01efe5e59d7d2f2f5c8a1a63460fc4c161fccddfde9f") request_key(&(0x7f00000001c0)="000000a17ab629ee0000d3568a835c6eefdbdc74d11b59c998ddbd14c6481077c50183b4087b89fa36f5a5975201a68f49a69b490521a30c5fa21e0a98fb3ce816e9bdea7903ece938ba89b472723948e7c413833d3c4ebd3487bbe3df669f5ea1872a46c32d0923b23deeba498d9cf1d5f8acfa190a04ffcb939656e102bf4b36124211c1ccb6032f8a82d79a7d7b9b90b69d4a3c54e281bfb40e86f21a62fbd185dd60b835e2225e294f97dc943d8006b3", &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000180)='$ppp1selfeth0vmnet0$procnodev\x00', 0x0) 07:50:06 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0xf0ffff}, 0x0) 07:50:06 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") socketpair$inet(0x1e, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), &(0x7f0000000140)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000280)=@assoc_value, &(0x7f00000002c0)=0x8) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000280)={0x7, {0x2, 0x0, @local}, {0x2, 0x0, @remote}, {0x2, 0x0, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bond_slave_0\x00'}) close(r1) 07:50:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000000006e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:50:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x0, 0x2}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:50:06 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0xa302}, 0x0) 07:50:06 executing program 5: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000080)=[{0x3, 0x9}, {0x3, 0x477162a, 0x800}, {0x1, 0x2, 0x1000}, {0x3, 0xfffffffffffffff9, 0x800}], 0x4) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x8080, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100)=0x8, 0x4) semop(r0, &(0x7f0000000040)=[{0x3, 0x1000}], 0x1) semop(r0, &(0x7f0000000000)=[{0x7}, {0x0, 0xffffffff}], 0x2) semop(r0, &(0x7f00000002c0)=[{0x2, 0x3ff, 0x17fd}], 0x1) listxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/220, 0xdc) 07:50:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x0, 0xf0ffffff}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:50:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000000004e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:50:06 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x3f00}, 0x0) 07:50:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a000000ffffff8de99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:50:09 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x2a3}, 0x0) 07:50:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x0, 0x600}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:50:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000000002e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:50:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:50:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r1, &(0x7f0000000100)={r0, 0xffffffffffffffff, 0x7}) io_setup(0x0, &(0x7f00000004c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) pipe2(&(0x7f00000000c0), 0x80800) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x8001, 0x200) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) close(r3) 07:50:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") socketpair$inet(0x1e, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), &(0x7f0000000140)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000280)=@assoc_value, &(0x7f00000002c0)=0x8) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000280)={0x7, {0x2, 0x0, @local}, {0x2, 0x0, @remote}, {0x2, 0x0, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bond_slave_0\x00'}) close(r1) 07:50:09 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0xf00000000000000}, 0x0) 07:50:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x0, 0x6}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:50:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000008000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:50:09 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0xf000000}, 0x0) 07:50:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x0, 0x300000000000000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:50:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={0x0, 0xff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000480)={r2, 0x91, "007db993dfafc17002948ff0af9d85035e24a316f18d4070fb8a43b8202cab6cca1f11fa2d5afd1e683581b522a866669489961edb2bce8e789660a4adf32172cfa4e65403b2252d6b8e4dc9e94cf2ec162b3985582df80aaf95897bf1d111c5b76cafffce6cdb271273d26118520de9b387b2e0207044cf1fce065dabf30567c709fe8946802172cf8c15737654a67a06"}, &(0x7f0000000080)=0x99) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0xe4, r1, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x101}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @broadcast}}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xbe}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x80}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffffffff7297}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x6c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xe429}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffffffff80000000}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x81}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x20000884}, 0x20000000) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0) 07:50:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a0000000b000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:50:09 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x3f000000}, 0x0) 07:50:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x0, 0x4000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:50:09 executing program 1: r0 = gettid() socket$inet6(0xa, 0x3, 0x7) r1 = syz_open_procfs(r0, &(0x7f0000000380)="004af8cb008ab4f5df0000") fchdir(r1) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file1\x00', 0x0, 0x8}, 0x10) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000003c0)={0x1, r1}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000340)=0xfffffef6) fchdir(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) statx(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x80, &(0x7f0000000140)) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000240)=0x2, 0x4) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000100)={'sit0\x00', @dev={[], 0x20}}) delete_module(&(0x7f0000000280)='\x00', 0x0) exit(0x0) pivot_root(&(0x7f0000000000)='.', &(0x7f0000432000)='.') getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast1, @remote}, &(0x7f0000000400)=0xc) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'ipddp0\x00', r2}) 07:50:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:50:12 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070950cdb2ddb329122838c1c8314e7a296592ca29d2d550ae30f4602b15967b9383f7caef281554240d51d64bff9bc27329e8144c10fe963db69f6dee083e892dfc689f1c769fb2c0f82f62a8b117c7fad03a1a5c6f33249aef2664d69a5a08ddcb26a5aa7f4c888ac5d30228fd8451386f445ad961c22d96ba3d6def5a162016cb00f8f62ac516ebb93cbee9d0fc8a91b223916d0f0f0507b566b8c38e67c3c6a36fdf0") r1 = socket$netlink(0x10, 0x3, 0x1b) sendmsg$nl_generic(r1, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x3}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 07:50:12 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 07:50:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a000000e8030000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:50:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x0, 0xfffff000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:50:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0505405, &(0x7f0000029fcc)={{0x3}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000080)={0x10000, 0x48, 0x100000000, 0x0, 0x4, 0x4}) 07:50:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x0, 0x8100000000000000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:50:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000010000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:50:12 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x3}, 0x0) 07:50:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffff9c, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000001c0), &(0x7f0000000100)=0xfd4d) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x7feff}) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000180)={0x200, 0x400}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000200)={0xaa, 0x8}) connect$inet6(0xffffffffffffffff, &(0x7f0000001680)={0xa, 0x80200000000, 0x0, @dev}, 0x1c) 07:50:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x0, 0xf0}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:50:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:50:12 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100), &(0x7f00000001c0)=0x4) statx(r0, &(0x7f00000000c0)='./file0\x00', 0x6000, 0x141, &(0x7f00000002c0)) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000200)=0x2000001) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000280)='./file0\x00', 0x0, 0x10}, 0xffffffa6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f00000003c0)="1281a50c06ee29c19eda8759717a27a364c2c8130ee8065fc71aeeefed83e119c7b55031f5cfc8fe6cd3fa3bd7e1ed7ecae6bd82c9220d92d8f236b5b6b02bab13880929da3d1a4478f2f9f07f8aecef0a8fe73e38b9bc21c3d7751f577e0672a67324bdd220c17c9b1896048c686fe87161c627ccc9a2eca5b19084dab15a") r2 = getpid() sched_setscheduler(r2, 0x6, &(0x7f0000000040)=0x5) 07:50:12 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x100000000000000}, 0x0) 07:50:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000000068e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:50:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x0, 0xffffff9e}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:50:12 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x48040, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008000800030001000000", 0x24) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x1, 0x8, 0x2000000000, 0x400, 0x0, 0x3f, 0x9, 0x42, 0x40, 0x1b1, 0x81, 0xffffffffffffffff, 0x38, 0x1, 0x1f, 0x9, 0x9}, [{0x60000004, 0xfffffffffffeffff, 0x7, 0xfff, 0x5, 0x7, 0x6, 0x9}], "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", [[], []]}, 0x374) getpid() 07:50:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:50:12 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x3f00000000000000}, 0x0) 07:50:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x0, 0x351}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:50:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000000011e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:50:12 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast2, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @multicast1}, 0x9) r1 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x6, 0x4000) ioctl$RTC_AIE_ON(r1, 0x7001) 07:50:12 executing program 1: r0 = socket$inet6(0xa, 0x4e56af3ac1dfde47, 0x80100040000) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={r3, 0x60, "b2a2b72ee365c1f43cc6b89b202cc294027a6bb1ff9cdd73c511e3c28381450000fbc6971eb4c11c5a8d2fc41b7193e3f2f133419179b6315d2ba1dfde4a26be70d390e789b0360dad0766f859fb8f75628e3de452b41e715b828e2538fa8ecd"}, &(0x7f0000000180)=0x68) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x11, &(0x7f00000002c0)={0x44, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 07:50:12 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x9effffff}, 0x0) 07:50:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x0, 0xc3ffffff}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:50:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x0, 0xf000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:50:12 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000080)='./file0/file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x0, &(0x7f00000002c0)='-,wlan0cgroup') r2 = openat(r1, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="d9ac332fdacaf96428e425eb740845effa0d51a7d8300455df9d7ed39f78282ca030f1a6aae8270e09bf90b9bd7132d6176ad1f18dbf08b870bad602e39622fafc5c4580fcb62fd184f97cd162423cf57e2406e503f1fdb0520784487f4257cf1d97578b32568cd884c626d7800d0af4aed3fffad88a8c8d1ae815ac4294193b40fb790d507a9d4ad91f9368a9b1"], &(0x7f0000000040)='./file0\x00', &(0x7f00009b9000)="05000900667300", 0x801008, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r2, &(0x7f000001fff8)='./file0\x00') renameat2(r1, &(0x7f0000000180)='./file0/file0/file0/file0\x00', r1, &(0x7f00000000c0)='./file0/file0/file0/file0\x00', 0x0) 07:50:12 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x80002, 0x100000000000088) dup3(r0, r1, 0x0) 07:50:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a000000fc000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:50:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x0, 0xf00}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:50:13 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x400300}, 0x0) 07:50:13 executing program 5: lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U+', 0x4}, 0x28, 0x3) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x10) recvfrom$unix(r0, &(0x7f0000000100)=""/66, 0x42, 0x100, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000280)={0x0, 0xec, "fcd7fb52e24e368137ac4fa82d593630bfa0032142c3df34c477747b76c6998e877d7fe7095e25ac243f7cebb7e98519ff8c8512c94a363bcec7781be64ab1502098d9722778c04e594d82f0ab8031f794cf99e8b7a50eb57399f63e1bf6d433edc4e401a2b7363aa92c12310b61a9525d4a0d890b75495f8016a7abc58dba50223c84be09fe8aec94dfe610239f2b46f3d1281a62a9760657f0e003353671b39fe0540acf8831e3c0b9c41e3fc9f675c3a17c591eefdce6921fb56fc003c9e186161e81ac704004cebb2097a8145742aa2fe72b441727b5dd508f0c7f4d47f344b37f7729ffd01ecc3f803d"}, &(0x7f0000000380)=0xf4) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000003c0)={r1, @in6={{0xa, 0x4e22, 0x1, @loopback, 0x81}}, 0x8, 0xffffffff00000000}, 0x90) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000480), 0x1) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000004c0)={r1, 0x0, 0x81, 0xb52b, 0x6, 0x3}, 0x14) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0x282, 0x1ff, 0x3, 0x100, 0x2, 0x4, 0xb22, 0x81}) r2 = socket(0x0, 0x6, 0x3) llistxattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000005c0)={'eql\x00'}) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000600)=""/4096, &(0x7f0000001600)=0x1000) r3 = add_key(&(0x7f0000001640)='id_legacy\x00', &(0x7f0000001680)={'syz', 0x2}, &(0x7f00000016c0)="e662627977246bacb75d10e1dad354d05527135238c0aaaffab8e7368e5b99e9edee0538f63a362311cb948a509c90b7e89cba91260f156d1e927504b2624bd937422f30f7730433ab2000778bb7bbf2fa5bde0c69c1dd86d8700fb0acb3e1d8cf36f2779b29d259de83b22d5ade068de740378d8e68441d2df5ac497fdf0f2f2bc6c311c6d014c8226d1fc42e3cf233f76d0e203b129851d32bad36b6ca799f1e9d4e428078b4604f01c3ac1d", 0xad, 0xfffffffffffffff9) r4 = request_key(&(0x7f0000001780)='cifs.idmap\x00', &(0x7f00000017c0)={'syz', 0x3}, &(0x7f0000001800)='/\x00', 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) modify_ldt$write(0x1, &(0x7f0000001840)={0x9, 0xffffffffffffffff, 0x5256bdf91189d2d5, 0x9, 0x2, 0x4, 0x8, 0x10001, 0x0, 0x5}, 0x10) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000001880)='bond_slave_0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001900)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000018c0)={0xffffffffffffffff}, 0x106, 0x100e}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000001940)={0x6, 0x118, 0xfa00, {{0x7, 0xfff, "cdec7e77f13519472ec8d4ff29d721802af539e6f734c6a3e8a7c89ff0c898c3b54d729c458de4450c93fc616ff9eee8c7d5287a1e67689e4e11b0ca9e0f33a2649df7f2bb21ecb7af93f0ce9a8cf26c7d89c6aef6458293e3de764cb6dbd65c89d0ac6dd5494ffddc6fab04121ab59fa5f460118f151af695ddd491ee576ef9e1db8a5f26f9d9c158ad9c4f58970aaa691de13bd812a25ef068cd6b26ae3ac27c42ff19bab96e1af33b3fda9980b834e558eec1b52b3d28f1cc8896f4b3072ded18dffb52233a7659228b14b1e5ae542191c36cfb1045cd3c27fce1ee29f1a6686dbda4ad75d1db63b3055c14d65471809d456504ed1ec36f12f78b51652dd5", 0xd6, 0x10000, 0x800, 0x6, 0x7, 0xfffffffffffffff7, 0xfff}, r5}}, 0x120) socket(0x3, 0x8000f, 0xfffffffffffffff7) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000001a80)={0x2, 0x3, 0x3, 0x2, 0xc6d9}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000001ac0)={r1, 0x7ff}, 0x8) timerfd_gettime(r0, &(0x7f0000001b00)) modify_ldt$write(0x1, &(0x7f0000001b40)={0x5, 0x20001000, 0x6000, 0x6, 0x2, 0x80, 0x80000000, 0x525, 0xfff, 0x62f7e37f}, 0x10) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000001b80)={0x7, 0x8001, 0x6}) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000001c80)={'nat\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000001bc0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) openat$ipvs(0xffffffffffffff9c, &(0x7f0000001d40)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/snapshot\x00', 0x400000, 0x0) accept4(r6, &(0x7f0000001dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000001e40)=0x80, 0x80800) 07:50:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000000009e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:50:13 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000581000)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0xe8) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x202, 0x0) syz_open_dev$midi(&(0x7f0000001200)='/dev/midi#\x00', 0x20, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000011c0)={0x3, 0x1, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=""/182, &(0x7f0000001140)=""/118, 0x2000}) 07:50:13 executing program 0 (fault-call:7 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:50:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x0, 0x34000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:50:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000000003e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:50:13 executing program 1: socket$inet6(0xa, 0x2000000000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, &(0x7f0000000040)) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x65, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000, 0x0, 0x0, 0x4000000]}}}, 0x98) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 07:50:13 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0xf0ffff}, 0x0) [ 453.079761] FAULT_INJECTION: forcing a failure. [ 453.079761] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 453.130769] CPU: 1 PID: 20028 Comm: syz-executor0 Not tainted 4.19.0-rc8+ #296 [ 453.138181] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 453.147554] Call Trace: [ 453.150185] dump_stack+0x1c4/0x2b6 [ 453.153835] ? dump_stack_print_info.cold.1+0x20/0x20 [ 453.159047] ? check_noncircular+0x20/0x20 [ 453.163313] should_fail.cold.4+0xa/0x17 [ 453.167413] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 453.172532] ? print_usage_bug+0xc0/0xc0 [ 453.176606] ? kasan_check_read+0x11/0x20 07:50:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a0000000000c0fee99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) [ 453.180768] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 453.186068] ? __lock_acquire+0x7ec/0x4ec0 [ 453.190324] ? __lock_acquire+0x7ec/0x4ec0 [ 453.194575] ? print_usage_bug+0xc0/0xc0 [ 453.198653] ? print_usage_bug+0xc0/0xc0 [ 453.202731] ? print_usage_bug+0xc0/0xc0 [ 453.206813] ? print_usage_bug+0xc0/0xc0 [ 453.210902] __alloc_pages_nodemask+0x34b/0xde0 [ 453.215582] ? __lock_acquire+0x7ec/0x4ec0 [ 453.219850] ? print_usage_bug+0xc0/0xc0 [ 453.223924] ? __alloc_pages_slowpath+0x2d70/0x2d70 07:50:13 executing program 1: socket$inet6(0xa, 0x2000000000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, &(0x7f0000000040)) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x65, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000, 0x0, 0x0, 0x4000000]}}}, 0x98) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) [ 453.229464] ? mark_held_locks+0x130/0x130 [ 453.233718] ? print_usage_bug+0xc0/0xc0 [ 453.237801] ? print_usage_bug+0xc0/0xc0 [ 453.241868] ? __lock_acquire+0x7ec/0x4ec0 [ 453.241896] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 453.241916] alloc_pages_current+0x10c/0x210 [ 453.241939] skb_page_frag_refill+0x45f/0x6a0 [ 453.241951] ? __lock_acquire+0x7ec/0x4ec0 [ 453.241962] ? graph_lock+0x170/0x170 [ 453.241979] ? sock_kzfree_s+0x60/0x60 [ 453.242014] ? print_usage_bug+0xc0/0xc0 [ 453.276621] ? mark_held_locks+0x130/0x130 [ 453.280881] sk_page_frag_refill+0x55/0x1f0 [ 453.285223] sk_alloc_sg+0x1e9/0xa00 [ 453.288973] ? sk_page_frag_refill+0x1f0/0x1f0 [ 453.293585] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 453.299055] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 453.304605] ? check_preemption_disabled+0x48/0x280 [ 453.309636] ? lock_sock_nested+0x9a/0x120 [ 453.313878] ? lock_sock_nested+0x9a/0x120 [ 453.318143] alloc_encrypted_sg+0x8b/0x110 [ 453.322390] tls_sw_sendmsg+0xaba/0x1310 [ 453.326485] ? decrypt_skb_update+0x6a0/0x6a0 07:50:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x0, 0xffffff7f}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 453.330988] ? aa_sk_perm+0x218/0x8b0 [ 453.334802] ? aa_af_perm+0x5a0/0x5a0 [ 453.338615] ? usercopy_warn+0x110/0x110 [ 453.342692] inet_sendmsg+0x1a1/0x690 [ 453.346501] ? ipip_gro_receive+0x100/0x100 [ 453.350832] ? apparmor_socket_sendmsg+0x29/0x30 [ 453.355597] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 453.361148] ? security_socket_sendmsg+0x94/0xc0 [ 453.365918] ? ipip_gro_receive+0x100/0x100 [ 453.370267] sock_sendmsg+0xd5/0x120 [ 453.370303] __sys_sendto+0x3d7/0x670 07:50:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000003010000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) [ 453.370324] ? __ia32_sys_getpeername+0xb0/0xb0 [ 453.370345] ? wait_for_completion+0x8a0/0x8a0 [ 453.377873] ? __lock_is_held+0xb5/0x140 [ 453.391163] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 453.396729] ? __sb_end_write+0xd9/0x110 [ 453.400803] ? fput+0x130/0x1a0 [ 453.404093] ? do_syscall_64+0x9a/0x820 [ 453.408082] ? do_syscall_64+0x9a/0x820 [ 453.412077] ? lockdep_hardirqs_on+0x421/0x5c0 [ 453.416676] ? trace_hardirqs_on+0xbd/0x310 [ 453.421010] ? __ia32_sys_read+0xb0/0xb0 [ 453.425113] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 453.430498] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 453.435966] __x64_sys_sendto+0xe1/0x1a0 [ 453.440056] do_syscall_64+0x1b9/0x820 [ 453.443956] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 453.449340] ? syscall_return_slowpath+0x5e0/0x5e0 [ 453.454293] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 453.459148] ? trace_hardirqs_on_caller+0x310/0x310 [ 453.464174] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 453.469206] ? prepare_exit_to_usermode+0x291/0x3b0 [ 453.474243] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 453.479123] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 453.484315] RIP: 0033:0x457569 [ 453.487520] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 453.506428] RSP: 002b:00007f45f9d1fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 453.506446] RAX: ffffffffffffffda RBX: 00007f45f9d1fc90 RCX: 0000000000457569 [ 453.506455] RDX: 00000000fffffdef RSI: 00000000200005c0 RDI: 0000000000000003 07:50:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0xfffffffffffffffe, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80000, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e24, @multicast1}, {0x7}, 0x40, {0x2, 0x4e22, @loopback}, 'veth1\x00'}) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000000)=0x6, 0xfffffffffffffec9) unshare(0x10800) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 07:50:13 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket(0x10, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x1, 0x7, [0xfffffffffffffff7, 0xfff, 0x700000000000, 0x101, 0x5, 0x2, 0xfffffffffffffffa]}, &(0x7f0000000040)=0x16) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x43d8, 0x8e2, 0x8002, 0x0, 0x400, 0x2, 0x200, 0x7, r1}, 0x20) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f00000000c0), 0x4000000000000003) kexec_load(0x9, 0x8, &(0x7f0000001440)=[{&(0x7f0000000140)="52b325f728ec93d90a227ca2bfe7c338057d6d690fe0c62146a43ccabc544882e97d", 0x22, 0x100000000, 0x10000}, {&(0x7f0000000180)="78bb7a2c70d27a1c6dd94b47085e39a7de1d07c3dea46f083136f41d878d904e39b8c920315bcffa4e064bf2a0bf4650fdb1f7ea31b799083d41ad03bd81d0ebd43043c17a67745a3ff869caaaccbbeb6519614a09ba984a7ed457a0a13428010b7a2d9741736a1dce2a544217c24e158e614ae5e90ee5c24135d35f2ac36ae8a93a6aa7f7a89027a7ff13527f77a618fd6fafe443dab785b72f92b42509b66e4fde2fd1cb9b362f217cf0f33876b1647bf39d8b178006b8de2e290c3df7d7fd2d8307d4b722a15ef9b80b689fd7c513f229a6ca634e39290e8006881f5969c282a4cca11114a1", 0xe7, 0x200, 0xffffffffffff5886}, {&(0x7f0000000280)='{', 0x1, 0x7, 0x3383}, {&(0x7f00000002c0)="037fb37911e8240c7fa17d1e6d82cc23f221cb895f2d573e36a839196b7df4ce580e742a92813f2239b2a1abbde8e9e364b38d86b9fb864c77bf4764ce0172", 0x3f, 0x8, 0x8}, {&(0x7f0000000300)="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", 0x1000, 0x2, 0x1ff}, {&(0x7f0000001300)="58a67a886215bdebef07275fc3b875ee7a", 0x11, 0x5, 0xa0d}, {&(0x7f0000001340)="4b0224ef8b09c1b384597bc5ea8b754f62ec64ab0bd19f9ec2e33704420a3f81ce963ddbd6451ec847be2a8a6300bd9360844558aa606a", 0x37, 0x3, 0x8}, {&(0x7f0000001380)="8c1fb763808c102a217b9232990759f3b5df44bee74b490ba3362e91b79333807a8ab11ffb4cd77f38b15b324d20aabe389c7d487cec9a1610dd623d78b3077d050c078c1dd4f40096b668e1ffd33fa6d96dd7675db60c92eb8961c21ff8d4dc7a755225770f22e489b00f96dc54dd8f04d6489fc79195e243502edf6496ff83a3ba11c063fec95ff0b704096799decca17174c8db17c8c8b71659244e564c0bf8188d7788c6b1715cc480b97a243d84cebf587e74404e09c8", 0xb9, 0xfffffffffffffffb, 0x4}], 0x80000) 07:50:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x0, 0x3000000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 453.506465] RBP: 000000000072bf00 R08: 0000000020000000 R09: 000000000000001c [ 453.506474] R10: 0000000000000040 R11: 0000000000000246 R12: 00007f45f9d206d4 [ 453.506489] R13: 00000000004c3921 R14: 00000000004d57d8 R15: 0000000000000004 07:50:16 executing program 0 (fault-call:7 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:50:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a000000000a0000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:50:16 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x2}, 0x0) 07:50:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x0, 0x6000000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:50:16 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x800, 0x80) write$FUSE_OPEN(r1, &(0x7f0000000200)={0x20, 0x0, 0x6, {0x0, 0x2}}, 0x20) fgetxattr(0xffffffffffffffff, &(0x7f0000001840)=ANY=[], &(0x7f0000001600)=""/75, 0x4b) r2 = socket$kcm(0x29, 0x5, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000180)={0x14, 0x8, &(0x7f0000000140)="3a75b76406c80ae8"}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000001680)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x29837f, 0x0) ioctl$TIOCMSET(r4, 0x5418, &(0x7f0000000080)=0x614) write$binfmt_aout(r2, &(0x7f00000000c0), 0xfffffdef) r5 = dup3(0xffffffffffffffff, r2, 0x0) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0x10) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000000)={0x4}) 07:50:16 executing program 1: r0 = socket$inet(0x10, 0x80002, 0xc) r1 = socket$inet6(0xa, 0x20000000000003, 0x8008) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) fcntl$getown(r1, 0x9) 07:50:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x0, 0xf}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:50:16 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000805000), 0x0) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) read(r1, &(0x7f0000000000)=""/253, 0xfd) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000140)) [ 456.134105] FAULT_INJECTION: forcing a failure. [ 456.134105] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 456.170417] CPU: 1 PID: 20086 Comm: syz-executor0 Not tainted 4.19.0-rc8+ #296 [ 456.177803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 456.187380] Call Trace: [ 456.189986] dump_stack+0x1c4/0x2b6 [ 456.193639] ? dump_stack_print_info.cold.1+0x20/0x20 [ 456.198869] should_fail.cold.4+0xa/0x17 [ 456.202955] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 456.208113] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 456.213691] ? check_preemption_disabled+0x48/0x280 [ 456.218726] ? try_charge+0xc2d/0x1690 [ 456.222628] ? get_user_pages_unlocked+0xfd/0x5d0 [ 456.227983] ? mem_cgroup_count_precharge_pte_range+0x760/0x760 [ 456.234070] ? graph_lock+0x170/0x170 [ 456.237891] ? up_read+0x1a/0x110 [ 456.241355] ? get_user_pages_unlocked+0x3b1/0x5d0 [ 456.246309] ? mark_held_locks+0xc7/0x130 [ 456.250471] ? mem_cgroup_charge_skmem+0x1cf/0x390 [ 456.255410] ? mem_cgroup_charge_skmem+0x1cf/0x390 [ 456.260349] ? mem_cgroup_charge_skmem+0x1cf/0x390 [ 456.265344] ? lockdep_hardirqs_on+0x421/0x5c0 [ 456.269958] __alloc_pages_nodemask+0x34b/0xde0 [ 456.274641] ? __bpf_trace_preemptirq_template+0x30/0x30 07:50:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000001f40000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) [ 456.280111] ? __alloc_pages_slowpath+0x2d70/0x2d70 [ 456.285141] ? mem_cgroup_charge_skmem+0x1e4/0x390 [ 456.290088] ? mem_cgroup_sk_free+0x90/0x90 [ 456.294426] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 456.299981] ? tcp_leave_memory_pressure+0x2a/0x110 [ 456.305000] ? tcp_enter_memory_pressure+0x120/0x120 [ 456.310118] ? __sk_mem_raise_allocated+0x721/0x1800 [ 456.310143] ? sk_busy_loop_end+0x1c0/0x1c0 [ 456.310159] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 456.310175] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 456.310202] alloc_pages_current+0x10c/0x210 [ 456.319614] skb_page_frag_refill+0x45f/0x6a0 [ 456.339066] ? sock_kzfree_s+0x60/0x60 [ 456.342975] ? zerocopy_from_iter+0x4dd/0x770 [ 456.347504] sk_page_frag_refill+0x55/0x1f0 [ 456.351844] sk_alloc_sg+0x1e9/0xa00 [ 456.355582] ? sk_page_frag_refill+0x1f0/0x1f0 [ 456.360196] ? tls_sw_push_pending_record+0x30/0x30 [ 456.365236] ? lock_sock_nested+0x9a/0x120 [ 456.369524] ? lock_sock_nested+0x9a/0x120 [ 456.373779] tls_sw_sendmsg+0x714/0x1310 [ 456.377892] ? decrypt_skb_update+0x6a0/0x6a0 07:50:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x0, 0xfffffffffffff000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 456.382393] ? aa_sk_perm+0x218/0x8b0 [ 456.386219] ? aa_af_perm+0x5a0/0x5a0 [ 456.390061] ? usercopy_warn+0x110/0x110 [ 456.394140] inet_sendmsg+0x1a1/0x690 [ 456.397955] ? ipip_gro_receive+0x100/0x100 [ 456.397974] ? apparmor_socket_sendmsg+0x29/0x30 [ 456.397992] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 456.398011] ? security_socket_sendmsg+0x94/0xc0 [ 456.398032] ? ipip_gro_receive+0x100/0x100 [ 456.407107] sock_sendmsg+0xd5/0x120 [ 456.407128] __sys_sendto+0x3d7/0x670 [ 456.407150] ? __ia32_sys_getpeername+0xb0/0xb0 07:50:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x0, 0x3}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 456.407172] ? wait_for_completion+0x8a0/0x8a0 [ 456.407193] ? __lock_is_held+0xb5/0x140 [ 456.442602] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 456.448160] ? __sb_end_write+0xd9/0x110 [ 456.452241] ? fput+0x130/0x1a0 [ 456.455582] ? do_syscall_64+0x9a/0x820 [ 456.459562] ? do_syscall_64+0x9a/0x820 [ 456.463551] ? lockdep_hardirqs_on+0x421/0x5c0 [ 456.468146] ? trace_hardirqs_on+0xbd/0x310 [ 456.472473] ? __ia32_sys_read+0xb0/0xb0 [ 456.476546] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe 07:50:16 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x800, 0x80) write$FUSE_OPEN(r1, &(0x7f0000000200)={0x20, 0x0, 0x6, {0x0, 0x2}}, 0x20) fgetxattr(0xffffffffffffffff, &(0x7f0000001840)=ANY=[], &(0x7f0000001600)=""/75, 0x4b) r2 = socket$kcm(0x29, 0x5, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000180)={0x14, 0x8, &(0x7f0000000140)="3a75b76406c80ae8"}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000001680)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x29837f, 0x0) ioctl$TIOCMSET(r4, 0x5418, &(0x7f0000000080)=0x614) write$binfmt_aout(r2, &(0x7f00000000c0), 0xfffffdef) r5 = dup3(0xffffffffffffffff, r2, 0x0) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0x10) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000000)={0x4}) [ 456.481923] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 456.487395] __x64_sys_sendto+0xe1/0x1a0 [ 456.491473] do_syscall_64+0x1b9/0x820 [ 456.495370] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 456.500764] ? syscall_return_slowpath+0x5e0/0x5e0 [ 456.505728] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 456.510588] ? trace_hardirqs_on_caller+0x310/0x310 [ 456.515613] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 456.520655] ? prepare_exit_to_usermode+0x291/0x3b0 [ 456.525686] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 456.530544] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 456.535742] RIP: 0033:0x457569 [ 456.538955] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 456.538965] RSP: 002b:00007f45f9d1fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 456.538983] RAX: ffffffffffffffda RBX: 00007f45f9d1fc90 RCX: 0000000000457569 [ 456.538993] RDX: 00000000fffffdef RSI: 00000000200005c0 RDI: 0000000000000003 [ 456.539002] RBP: 000000000072bf00 R08: 0000000020000000 R09: 000000000000001c [ 456.539012] R10: 0000000000000040 R11: 0000000000000246 R12: 00007f45f9d206d4 [ 456.539026] R13: 00000000004c3921 R14: 00000000004d57d8 R15: 0000000000000004 07:50:19 executing program 0 (fault-call:7 fault-nth:2): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x1f, 0x0, "381670e2fadc5cd7dca902f1848d33e338dde6991220c2d921e74a8666c96713f3cfd55c2ca62abd0eab3d68ff061ee84096a5e85b6fcc57c77ee0b01c3bb3d8d2f36271db3f12861a121b8918d6f74b"}, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:50:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x0, 0x81000000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:50:19 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x300000000000000}, 0x0) 07:50:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a000000f5ffffffe99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:50:19 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) perf_event_open(&(0x7f000001d000)={0xfffffffffffffffe, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7a, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80284504, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x0, "020003fe04f600400000031703ffffe78be5e600000000000009a7e63300"}) r2 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000000)={'ip6tnl0\x00'}) 07:50:19 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) pselect6(0x40, &(0x7f0000000300)={0x7, 0x7, 0x5, 0x1ff, 0x4, 0x8, 0x3, 0xffffffffffff780b}, &(0x7f0000000340)={0x4, 0x1, 0x800, 0x0, 0x7f, 0x9, 0x8152, 0x100000001}, &(0x7f0000000380)={0x0, 0x800, 0x81, 0x0, 0x1, 0x0, 0x3f, 0x1f}, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400)={0x3}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000000)) r3 = msgget(0x1, 0x240) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000700)=0xc) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x5, 0x8900) r6 = getpgid(0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000740)) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000780)={{0x1, 0x0, r5, 0x0, r5, 0x102, 0x1}, 0x0, 0x5, 0x2, 0x9, 0x8d08, 0x80001, r4, r6}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) r7 = syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") creat(&(0x7f0000000140)='./bus\x00', 0x20000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000200)={0x0}, &(0x7f00000002c0)=0x8) io_setup(0x1, &(0x7f0000000500)) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000017c0)={r8}, &(0x7f0000001800)=0x8) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x10000, 0x0) socket$inet6(0xa, 0x3, 0x8001000000002c) 07:50:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x0, 0xff000000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:50:19 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x9effffff00000000}, 0x0) [ 459.178649] FAULT_INJECTION: forcing a failure. [ 459.178649] name failslab, interval 1, probability 0, space 0, times 0 [ 459.218819] CPU: 1 PID: 20128 Comm: syz-executor0 Not tainted 4.19.0-rc8+ #296 [ 459.226201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 459.226208] Call Trace: [ 459.226237] dump_stack+0x1c4/0x2b6 [ 459.226275] ? dump_stack_print_info.cold.1+0x20/0x20 [ 459.247239] should_fail.cold.4+0xa/0x17 [ 459.251342] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 459.256462] ? mm_fault_error+0x380/0x380 [ 459.260627] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 459.266191] ? graph_lock+0x170/0x170 [ 459.270014] ? graph_lock+0x170/0x170 [ 459.273835] ? graph_lock+0x170/0x170 07:50:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x0, 0x5103}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 459.277651] ? graph_lock+0x170/0x170 [ 459.281466] ? lockdep_hardirqs_on+0x421/0x5c0 [ 459.286083] ? retint_kernel+0x2d/0x2d [ 459.290031] ? find_held_lock+0x36/0x1c0 [ 459.294129] ? __lock_is_held+0xb5/0x140 [ 459.298220] ? ___might_sleep+0x1ed/0x300 [ 459.302401] ? arch_local_save_flags+0x40/0x40 [ 459.307003] ? arch_local_save_flags+0x40/0x40 [ 459.311617] __should_failslab+0x124/0x180 [ 459.315867] should_failslab+0x9/0x14 [ 459.319675] __kmalloc+0x2d4/0x760 [ 459.323228] ? __sanitizer_cov_trace_cmp8+0x18/0x20 07:50:19 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0xfffff000}, 0x0) 07:50:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x0, 0xffffff7f00000000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 459.328281] ? _copy_from_iter+0x39d/0x1090 [ 459.332612] ? tls_push_record+0x107/0x1480 [ 459.336944] ? usercopy_warn+0x110/0x110 [ 459.341024] tls_push_record+0x107/0x1480 [ 459.345211] ? _copy_from_iter_nocache+0x1050/0x1050 [ 459.350335] tls_sw_sendmsg+0xe4b/0x1310 [ 459.350377] ? decrypt_skb_update+0x6a0/0x6a0 [ 459.350395] ? aa_sk_perm+0x218/0x8b0 [ 459.358944] ? aa_af_perm+0x5a0/0x5a0 [ 459.358960] ? usercopy_warn+0x110/0x110 [ 459.358983] inet_sendmsg+0x1a1/0x690 [ 459.374407] ? ipip_gro_receive+0x100/0x100 07:50:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {0x0, 0x2000000}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 459.378747] ? apparmor_socket_sendmsg+0x29/0x30 [ 459.383563] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 459.389132] ? security_socket_sendmsg+0x94/0xc0 [ 459.393905] ? ipip_gro_receive+0x100/0x100 [ 459.398241] sock_sendmsg+0xd5/0x120 [ 459.401983] __sys_sendto+0x3d7/0x670 [ 459.405800] ? __ia32_sys_getpeername+0xb0/0xb0 [ 459.410489] ? wait_for_completion+0x8a0/0x8a0 [ 459.415085] ? __lock_is_held+0xb5/0x140 [ 459.419170] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 459.424728] ? __sb_end_write+0xd9/0x110 [ 459.428805] ? fput+0x130/0x1a0 [ 459.432097] ? do_syscall_64+0x9a/0x820 [ 459.436086] ? do_syscall_64+0x9a/0x820 [ 459.440105] ? lockdep_hardirqs_on+0x421/0x5c0 [ 459.444703] ? trace_hardirqs_on+0xbd/0x310 [ 459.449044] ? __ia32_sys_read+0xb0/0xb0 [ 459.453119] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 459.458494] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 459.463958] __x64_sys_sendto+0xe1/0x1a0 [ 459.468051] do_syscall_64+0x1b9/0x820 [ 459.471948] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 459.477325] ? syscall_return_slowpath+0x5e0/0x5e0 [ 459.482274] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 459.487131] ? trace_hardirqs_on_caller+0x310/0x310 [ 459.492155] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 459.497185] ? prepare_exit_to_usermode+0x291/0x3b0 [ 459.502217] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 459.507093] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 459.512307] RIP: 0033:0x457569 [ 459.515542] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 459.534461] RSP: 002b:00007f45f9d1fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 459.534478] RAX: ffffffffffffffda RBX: 00007f45f9d1fc90 RCX: 0000000000457569 [ 459.534488] RDX: 00000000fffffdef RSI: 00000000200005c0 RDI: 0000000000000003 [ 459.534497] RBP: 000000000072bf00 R08: 0000000020000000 R09: 000000000000001c [ 459.534507] R10: 0000000000000040 R11: 0000000000000246 R12: 00007f45f9d206d4 [ 459.534517] R13: 00000000004c3921 R14: 00000000004d57d8 R15: 0000000000000004 [ 459.613657] ================================================================== [ 459.621312] BUG: KASAN: use-after-free in tls_push_record+0x10b9/0x1480 [ 459.628084] Write of size 1 at addr ffff880181aa8000 by task syz-executor0/20127 [ 459.635612] [ 459.637248] CPU: 0 PID: 20127 Comm: syz-executor0 Not tainted 4.19.0-rc8+ #296 [ 459.644621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 459.653978] Call Trace: [ 459.656577] dump_stack+0x1c4/0x2b6 [ 459.660215] ? dump_stack_print_info.cold.1+0x20/0x20 [ 459.665439] ? printk+0xa7/0xcf [ 459.668732] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 459.673515] print_address_description.cold.8+0x9/0x1ff [ 459.678893] kasan_report.cold.9+0x242/0x309 [ 459.683339] ? tls_push_record+0x10b9/0x1480 [ 459.687757] __asan_report_store1_noabort+0x17/0x20 [ 459.692782] tls_push_record+0x10b9/0x1480 [ 459.697025] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 459.702609] ? lock_sock_nested+0x9a/0x120 [ 459.706863] tls_sw_push_pending_record+0x22/0x30 [ 459.711715] tls_sk_proto_close+0x69c/0xbb0 [ 459.716052] ? lock_acquire+0x1ed/0x520 [ 459.720037] ? tcp_check_oom+0x530/0x530 [ 459.724124] ? tls_write_space+0x390/0x390 [ 459.728380] ? arch_local_save_flags+0x40/0x40 [ 459.733022] ? graph_lock+0x170/0x170 [ 459.736837] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 459.742394] ? ipv6_sock_ac_close+0x34f/0x470 [ 459.746900] ? ipv6_sock_mc_close+0x162/0x1d0 [ 459.751402] ? ip_mc_drop_socket+0x20b/0x270 [ 459.755820] ? down_write+0x8a/0x130 [ 459.759551] inet_release+0x104/0x1f0 [ 459.763369] inet6_release+0x50/0x70 [ 459.767090] __sock_release+0xd7/0x250 [ 459.770985] ? __sock_release+0x250/0x250 [ 459.775141] sock_close+0x19/0x20 [ 459.778599] __fput+0x385/0xa30 [ 459.781899] ? get_max_files+0x20/0x20 [ 459.785792] ? trace_hardirqs_on+0xbd/0x310 [ 459.790122] ? kasan_check_read+0x11/0x20 [ 459.794287] ? task_work_run+0x1af/0x2a0 [ 459.798361] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 459.803822] ? kasan_check_write+0x14/0x20 [ 459.808077] ? do_raw_spin_lock+0xc1/0x230 [ 459.812340] ____fput+0x15/0x20 [ 459.815628] task_work_run+0x1e8/0x2a0 [ 459.819528] ? task_work_cancel+0x240/0x240 [ 459.823866] ? copy_fd_bitmaps+0x210/0x210 [ 459.828110] ? do_syscall_64+0x9a/0x820 [ 459.832099] exit_to_usermode_loop+0x318/0x380 [ 459.836695] ? syscall_slow_exit_work+0x520/0x520 [ 459.841557] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 459.847109] do_syscall_64+0x6be/0x820 [ 459.851005] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 459.856378] ? syscall_return_slowpath+0x5e0/0x5e0 [ 459.861322] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 459.866178] ? trace_hardirqs_on_caller+0x310/0x310 [ 459.871209] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 459.876234] ? prepare_exit_to_usermode+0x291/0x3b0 [ 459.881282] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 459.886149] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 459.891345] RIP: 0033:0x411021 [ 459.894585] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 459.913487] RSP: 002b:0000000000a3fd90 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 459.921198] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000411021 [ 459.928458] RDX: 0000001b32f20000 RSI: 0000000000000000 RDI: 0000000000000003 [ 459.935736] RBP: 0000000000000000 R08: 00000000dff5962c R09: 00000000dff59630 [ 459.943011] R10: 0000000000a3fcc0 R11: 0000000000000293 R12: 0000000000000000 [ 459.950270] R13: 0000000000000001 R14: 00000000000001a2 R15: 0000000000000000 [ 459.957529] [ 459.959146] The buggy address belongs to the page: [ 459.964089] page:ffffea000606aa00 count:0 mapcount:-128 mapping:0000000000000000 index:0x0 [ 459.972483] flags: 0x2fffc0000000000() [ 459.976382] raw: 02fffc0000000000 ffffea000602d208 ffffea0006114808 0000000000000000 [ 459.984263] raw: 0000000000000000 0000000000000003 00000000ffffff7f 0000000000000000 [ 459.992125] page dumped because: kasan: bad access detected [ 459.997811] [ 459.999434] Memory state around the buggy address: [ 460.004347] ffff880181aa7f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 460.011689] ffff880181aa7f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 460.019046] >ffff880181aa8000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 460.026384] ^ [ 460.029750] ffff880181aa8080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 460.037093] ffff880181aa8100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 460.044427] ================================================================== [ 460.051767] Disabling lock debugging due to kernel taint [ 460.058347] Kernel panic - not syncing: panic_on_warn set ... [ 460.058347] [ 460.065732] CPU: 0 PID: 20127 Comm: syz-executor0 Tainted: G B 4.19.0-rc8+ #296 [ 460.074460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 460.083796] Call Trace: [ 460.086379] dump_stack+0x1c4/0x2b6 [ 460.089990] ? dump_stack_print_info.cold.1+0x20/0x20 [ 460.095182] panic+0x238/0x4e7 [ 460.098374] ? add_taint.cold.5+0x16/0x16 [ 460.102520] ? preempt_schedule+0x4d/0x60 [ 460.106685] ? ___preempt_schedule+0x16/0x18 [ 460.111092] ? trace_hardirqs_on+0xb4/0x310 [ 460.115397] kasan_end_report+0x47/0x4f [ 460.119355] kasan_report.cold.9+0x76/0x309 [ 460.123672] ? tls_push_record+0x10b9/0x1480 [ 460.128081] __asan_report_store1_noabort+0x17/0x20 [ 460.133092] tls_push_record+0x10b9/0x1480 [ 460.137314] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 460.142840] ? lock_sock_nested+0x9a/0x120 [ 460.147065] tls_sw_push_pending_record+0x22/0x30 [ 460.151890] tls_sk_proto_close+0x69c/0xbb0 [ 460.156198] ? lock_acquire+0x1ed/0x520 [ 460.160158] ? tcp_check_oom+0x530/0x530 [ 460.164216] ? tls_write_space+0x390/0x390 [ 460.168432] ? arch_local_save_flags+0x40/0x40 [ 460.172997] ? graph_lock+0x170/0x170 [ 460.176792] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 460.182326] ? ipv6_sock_ac_close+0x34f/0x470 [ 460.186817] ? ipv6_sock_mc_close+0x162/0x1d0 [ 460.191299] ? ip_mc_drop_socket+0x20b/0x270 [ 460.195702] ? down_write+0x8a/0x130 [ 460.199401] inet_release+0x104/0x1f0 [ 460.203186] inet6_release+0x50/0x70 [ 460.206887] __sock_release+0xd7/0x250 [ 460.210757] ? __sock_release+0x250/0x250 [ 460.214889] sock_close+0x19/0x20 [ 460.218326] __fput+0x385/0xa30 [ 460.221601] ? get_max_files+0x20/0x20 [ 460.225479] ? trace_hardirqs_on+0xbd/0x310 [ 460.229794] ? kasan_check_read+0x11/0x20 [ 460.233934] ? task_work_run+0x1af/0x2a0 [ 460.237978] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 460.243413] ? kasan_check_write+0x14/0x20 [ 460.247632] ? do_raw_spin_lock+0xc1/0x230 [ 460.251850] ____fput+0x15/0x20 [ 460.255119] task_work_run+0x1e8/0x2a0 [ 460.258999] ? task_work_cancel+0x240/0x240 [ 460.263318] ? copy_fd_bitmaps+0x210/0x210 [ 460.267552] ? do_syscall_64+0x9a/0x820 [ 460.271525] exit_to_usermode_loop+0x318/0x380 [ 460.276103] ? syscall_slow_exit_work+0x520/0x520 [ 460.280935] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 460.286458] do_syscall_64+0x6be/0x820 [ 460.290335] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 460.295689] ? syscall_return_slowpath+0x5e0/0x5e0 [ 460.300599] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 460.305457] ? trace_hardirqs_on_caller+0x310/0x310 [ 460.310474] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 460.315477] ? prepare_exit_to_usermode+0x291/0x3b0 [ 460.320486] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 460.325331] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 460.330506] RIP: 0033:0x411021 [ 460.333683] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 460.352593] RSP: 002b:0000000000a3fd90 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 460.360296] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000411021 [ 460.367549] RDX: 0000001b32f20000 RSI: 0000000000000000 RDI: 0000000000000003 [ 460.374801] RBP: 0000000000000000 R08: 00000000dff5962c R09: 00000000dff59630 [ 460.382051] R10: 0000000000a3fcc0 R11: 0000000000000293 R12: 0000000000000000 [ 460.389306] R13: 0000000000000001 R14: 00000000000001a2 R15: 0000000000000000 [ 460.397480] Kernel Offset: disabled [ 460.401107] Rebooting in 86400 seconds..